last executing test programs: 59.117392531s ago: executing program 3 (id=92): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1400000022000b0fd25a806c8c6f94f90324fc60", 0x14}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000003c0)=0x2, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000900)="fe18cd", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000640)="a6b03e7c", 0x4}], 0x1}}], 0x2, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000540)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r4, 0x0, 0x1a, &(0x7f0000000000)=""/1, &(0x7f0000000080)=0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015000600071b48013d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586162c17600674290ca9d8d6413b8199e34f67ceaaa78710f9f8aba4765c91382f497585ca39c595b21afa6bce62b5ab0d44e9c32ad6f0349d92962a58d39494a19a9183362382792ac85578d3de07b7e155cf4ee5e3dd51212d2831bd8e2655b2fbd88791e4c66c832a774919b28b8a62711f0f156e636804e1d3f44a5ff3d63a3a51f0c7ec0c8c25e072194ddd83aa155a537e15c0d91f502deef03f83e826718705c9aef9613ac4a325a428d147c1749196e94226671fd9573ab0d079d44b13b56f793e98ab571c58e98e022f18a3be3f318e0690fff93f44f22473dc8004fc758218349bd3f0516a72a7ea913bfa7603063ed3118b2d680cbc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x101, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x88}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r5, 0x0, 0x1000, 0x21, &(0x7f00000012c0)="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", &(0x7f0000000180)=""/33, 0x3, 0x0, 0xb9, 0xbf, &(0x7f00000001c0)="529dd8a0ee8ca5f130f8211cc7cc849c0912745b40a84eb92255792f5fad4e7175a84553a67af349af0b271c063d6dc13025a1b85ce3588875c61b1bbcd7d0a33f3a4aed7ce218d3211699877c9a2585b16c856a4d2f13ddaf086f0caad63cbd5926bf44eba14446b8cba16da84f82e6f90edfa69c66bd5d1420945f715e18532e85ff65d800e7beb234c37c6cbc949fe4a1a62b1050b19d738d7fd155d783f4911db7b941d9353dae704b25ca9df0c3d7cfc17b427cab9e01", &(0x7f0000000280)="c30e556f9c7a11872db7a1fa7ea1f7ad4b7f4df79a888d2a5a2402be2ab65076242b8d15809dfdf251e0300edbf4073c62015010f32796be559ec3ba5697acb059bc62baf05c1f876d9041090d816b7078cc6ed572fe62f7333aa848669c0557f674a17632010d4fddca225663cd260d2782fbb2017b56f1a31d0892f4e8658b1d109284adc7d40a420c178a9ce6f211c8c90dd0903dd70f48ecff741e9bf69df9566f81ccb7210de27c2d5016f741ef5c9cdc120acd0329e9ac0f5a26ab62", 0x6, 0x0, 0x9}, 0x50) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5}, @IFLA_BR_PRIORITY={0x6}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x4c}}, 0x0) 59.115704043s ago: executing program 0 (id=93): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x6}]}}}}}}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, 0x0, 0x0, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x4}, @const={0x0, 0x0, 0x0, 0x4}, @func_proto={0x2, 0x0, 0x0, 0xf, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x10, 0x7}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xa, 0x0, 0x46, 0x407006}, 0x104) shutdown(r1, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc}, [@call={0x85, 0x0, 0x0, 0x41}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 59.077316991s ago: executing program 4 (id=94): socket$nl_generic(0x10, 0x3, 0x10) unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x40002, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100020}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0, 0x10}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) 58.874916743s ago: executing program 2 (id=96): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000180)=r6, 0x4) sendmsg$unix(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x43) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r10, &(0x7f00000bd000), 0x318, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000040)={0xb0000004}) epoll_pwait(r11, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x443c000000000000) connect$unix(r9, &(0x7f0000000140)=@abs, 0x6e) socket(0x15, 0x80a, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010446ca9e1a4a2baae728dd5800", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001f"], 0x3c}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x640000, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r12 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x2, 0x0, {0x0, 0x0, 0x74, r13, {0x0, 0xfff1}, {}, {0x5, 0x9}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 58.572523333s ago: executing program 3 (id=98): r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x101, 0x1, 0x2, 0x6, 0x2}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000005c0)) close(r2) connect$unix(r1, &(0x7f0000000140)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r3, 0x8b32, &(0x7f0000000040)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010300000000030000001c000000180001801400020076657468305f766c616e"], 0x2c}}, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000200)={'gretap0\x00', 0x0, 0x40, 0x10, 0x9, 0x3, {{0x7, 0x4, 0x3, 0x9, 0x1c, 0x67, 0x0, 0x8, 0x4, 0x0, @broadcast, @multicast1, {[@end, @rr={0x7, 0x7, 0x77, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)={0x3f8, r6, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x10}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_LINKMODES_OURS={0x2fc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x38, 0x5, "f98bd684e8bbf712340850abb9d6b5d0f581339ffa714ba80b33461ae2db38eaf9a606750339ac5d97e52dd298e1a5e94bdbb4b0"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffc00}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd}]}]}, @ETHTOOL_A_BITSET_MASK={0xa8, 0x5, "d8e3c91303af1bad61fe56ae583da93d1e7b42a522dc170d88bf56e856f24afa625aa3261b6fdf768a4c2adbe64e744a848cc9417bf2ecc1066666c2fd90a5600a646a1069780ef23765fc9e8885167387a3985b24131055102dfafcf0e26c5ba8c2d41ba9e5dd70bd101d3910edee74d7a490161d62f6470ceae9744bb3ab5cd18b8ac26a7365d1d34dcc67bb455f9eb2d8abb14a772727c731ba2e06f2f3476b52eb5b"}, @ETHTOOL_A_BITSET_BITS={0x1a4, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '(%.[:-$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5e, 0x2, '\x00\xa3\x88\x9a\x8a\x00\x00\x00\x00\x00\x00\x00\x00\xbb:[\xf2\x00\x00\xf2\xc2\xa9\n5\xaf\x83\x97z%\xe7\xa0\x0e\xc2r\xd6\xb1z\xd0\x91^\xd2\xcf\xfb{C\xf1\xe8\x03\xfd\xe4\x83\xdb\xc4\x1e>6\xfc\xd6\xbffI\xc3#g\x04\b\n\x1f)\xe3N\xf5\x15(\xdd\x11\xd2\xfd-m \x1a\xe4\x956\xe5\x84lc\x1a'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\\[.@&-\\#%+\x96\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ']\xd1$[)\xb3^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wl\x8f\x87\xfd\x96'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff82c6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}, @ETHTOOL_A_LINKMODES_LANES={0x8}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xb5}, @ETHTOOL_A_LINKMODES_OURS={0x9c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x78, 0x4, "72888fea19d86a44a3ba626b78c9aafc9302f80d7fae654e2aaf756f86949a9fad580df2d9ea3ef7994d284b0e56fcb720c1815c03055606aefc91f633249188ac74b83c61cb6ba6a87c44e32b98e4e032c68c4770520a4302a153de2a272bd6554198c872e251f0331048380d94a09d3d1ac6e9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3f8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4054054) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x17, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private1, @in6=@private1}}, @sadb_address={0x5, 0x7, 0x3c, 0xa0, 0x0, @in6={0xa, 0x4e22, 0x7f, @loopback, 0xffffffff}}]}, 0xc8}}, 0x0) 58.318952719s ago: executing program 0 (id=99): r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x4, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e21, 0x6, @loopback, 0x7}, 0x1c, 0x0}}], 0x2, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$xdp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="8df838", 0x3}], 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000c9860000000000009888850a95c1614ad39e000000000000d90bb557ae48ce26dc87710778f69d7fd30c3f07ba5f08cc6a7280be1c9dd6dca9e407aadd1926c85088970820b15fa40400fbe5839d57186acdee23e029433021e011567b34407f001f950afa67651f688d830569d1fe06d39edfa53dc9f64ba8259f863b91540be135c4e481cb78f5f9b131bafb383a47000000db1f9e833c3ce07e8bf2f9665f233076eac162322ad90ee4ed23f9d6aa5c879ea5a08196"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800000b000014000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000035090500000000019400000000070000b7020000000000006b9af0ff000000007609000000000000dbaaf0fff1000000bf86000000000000070800000d000000bfa400000000000007040000f0ffffff560000000800000018220000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r5}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000befd888f019a448efd5851902867af0f3600000000000000"], 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f40)={r6, 0x609, 0xe, 0x0, &(0x7f0000000b40)="dd80000000000002000400000000", 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 58.281108213s ago: executing program 3 (id=100): socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000009500008ae17bfab4fa7efd00"/41], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$kcm(0x2, 0x3, 0x2) (async) socket$kcm(0x2, 0x3, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000900)={0x11, @multicast1, 0x0, 0x0, 'sed\x00'}, 0x2c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x7, 0x2, [0xc881, 0x0]}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x3, 0xfffffff8, 0xb01, 0xd, 0x2, 0x2, 0xe3d9, {r2, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x4, 0x63f4, 0x0, 0xffffffff, 0x8}}, &(0x7f0000000300)=0xb0) (async) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x3, 0xfffffff8, 0xb01, 0xd, 0x2, 0x2, 0xe3d9, {r2, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x4, 0x63f4, 0x0, 0xffffffff, 0x8}}, &(0x7f0000000300)=0xb0) socket$inet6(0xa, 0x3, 0x7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) (async) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffbfffb702000008000000b703000000000000850000007b00"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$tun(r4, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6, @ANYRES8=0x0], 0xc9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x114}], 0x1}, 0x0) (async) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x114}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000340)={r3, 0x2}, &(0x7f0000000380)=0x8) shutdown(0xffffffffffffffff, 0x0) (async) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @local}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x44000}, 0x0) (async) sendmsg$netlink(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="140100002b0001000000000000000000040100800c0000000000000000000000140001000100000000000000000000000000000150bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdb06fc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5788cabe51a5336a4ae5177dee3cfb37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc506"], 0x114}], 0x1, 0x0, 0x0, 0x44000}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000006040)=ANY=[@ANYBLOB="84010000", @ANYRES16, @ANYBLOB="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"], 0x184}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 57.920506787s ago: executing program 4 (id=103): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000390400000000fddbdf2500000000", @ANYRES32=r1, @ANYBLOB="0000000000c000001400168010000000000800040000000000"], 0x3c}}, 0x0) 57.741274235s ago: executing program 2 (id=104): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f00000003c0)='syzkaller\x00', 0xd, 0xff7, &(0x7f0000001e00)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r3) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000200)={0x0, 0x700, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r4, 0x3e8c4ddb697c9f8f, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x20}}, 0x0) r5 = syz_genetlink_get_family_id$auto(&(0x7f00000000c0)='\x00', r3) sendmsg$autorun(r3, &(0x7f00000001c0)=@policy55={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x64, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {0x20}, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_PARMS={0x14}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008845}, 0x800) sendmsg$autorun(r2, &(0x7f0000000200)=@policy458={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r5, 0x800, 0x70bd27, 0x25dfdbfe, {0x17}, [@RTA_DST={0x5, 0x1, 0x9}, @RTA_DST={0x5, 0x1, 0x1}, @RTA_OIF={0x8, 0x4, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x34, r6, 0x1, 0x70bd28, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 57.554883587s ago: executing program 4 (id=105): r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r1, 0x0, 0xb, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x44, r0, 0x1, 0x0, 0x0, {0x36}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x73}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x44}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000140a01140000000000000000030000060901020073797a31000000002c000000030a01020000000000000008010000000900010073797a30000000000900030073797a31000000004c000000060a010400000000000000000100000408000b4000000086756f7461000000100002800c000140fffffffffffffffe0900010073797a3000000000140000001100010000000000000000000000000a00"/192], 0xc0}}, 0x0) 57.439656184s ago: executing program 1 (id=106): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve0\x00'}) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0xe, 0x0, &(0x7f00000005c0)="63ecedae46dc7634cb41c9f7b943", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_devices(r3, &(0x7f00000003c0)={'b', ' *:* ', 'r\x00'}, 0x8) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x0, 0x1, 0x92, 0x7ca7, 0x2000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0x7, &(0x7f0000000080)=0xfff, 0x4) r7 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r7, &(0x7f0000000280)={'b', ' *:* ', 'rm\x00'}, 0x9) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e80)='ns/net\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="89040000", @ANYRES16=r8, @ANYBLOB="010000000000000000001400000008001d00", @ANYRES32=r9, @ANYBLOB="0800010000000000"], 0x24}}, 0x0) 57.404825201s ago: executing program 0 (id=107): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0a0000007f00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="1808000000000003000000000c000018851000000600000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000360a0000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x6, &(0x7f00000001c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendto$inet(r0, 0x0, 0x0, 0x28004814, &(0x7f0000000200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) (async) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) (async, rerun: 32) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) (async, rerun: 64) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async, rerun: 64) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0xffdf) (async) unshare(0x400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x1000, 0x2}, 0xe) ioctl$sock_netdev_private(r2, 0x8924, &(0x7f0000000000)) (async, rerun: 64) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 64) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x32658aeb}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}}]}]}], {0x14}}, 0xd0}}, 0x0) sendto$inet(r0, &(0x7f0000000340)='\x00\x00', 0x2, 0x24000011, 0x0, 0x0) 57.279068201s ago: executing program 4 (id=108): socket(0x2000000000000021, 0x2, 0x10000000000002) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES32=r0], 0x60}}, 0x9b0c89a75b3ce14e) 57.249608594s ago: executing program 2 (id=109): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000440000004400000006000000030000000200000f0200000004000000000000000100000002000000fb"], 0x0, 0x62, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x20) r1 = socket(0x1d, 0x2, 0x6) getsockopt$nfc_llcp(r1, 0x6a, 0x0, 0x0, 0x20000071) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0], 0x0, 0x2c, &(0x7f0000000500)=[{}, {}], 0x10, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x15, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f00008b7000/0x4000)=nil, 0x4000, 0x0, 0x13, r3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) accept(r5, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x0) bind$alg(r5, &(0x7f0000001200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-simd\x00'}, 0x58) r6 = openat$cgroup_devices(r4, &(0x7f0000000200)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r6, &(0x7f0000000000)={'c', ' *:* ', 'w\x00'}, 0x8) r7 = openat$cgroup_devices(r4, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r6, 0x0, 0x0) write$cgroup_devices(r7, &(0x7f00000000c0)={'c', ' *:* ', 'rwm\x00'}, 0xa) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0xd3, 0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, {[@generic={0x44, 0x2}]}}, {0x15, 0x3, 0x0, @rand_addr=0x64010100}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast2}, 0x0, 0x4, 0x0, 0x4}}, 0x26) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r10}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d800000018008111e00212ba0d8105040a020000030f000b067c55a1bc000900b8000699030000000500160002008178a8001500060001400200000901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 57.198729995s ago: executing program 0 (id=110): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000000080000000a00000000000000", @ANYRES32, @ANYBLOB='k?\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x11, 0x2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r3, 0x11c, 0x4, 0x0, &(0x7f0000006c80)=0x35) socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r4, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0x2, '\x00', 0x0, r6, 0x2, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'geneve1\x00', 0x0}) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0xe80, 0x4) sendto$packet(r7, &(0x7f00000000c0)="3f030e02dce012002c051e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdc9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r8, 0x4, 0x0, 0x6, @multicast}, 0x14) 57.154885901s ago: executing program 1 (id=111): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r2, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg$unix(r2, &(0x7f0000002340)=[{{0x0, 0xffffff6a, &(0x7f0000000580)=[{&(0x7f0000001080)=""/4096, 0x1000}], 0x1}}], 0x1, 0x2, 0x0) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r0) sendmsg$NFC_CMD_GET_TARGET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, r3, 0x400, 0x0, 0x3}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8050) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000e00005800c00028008000100000000000c00028000000100000000004c00028008000100000000000800010000000000080003000000000008000200000000000000020000000000080004000000000000000400000000000800040000000000080001"], 0x23c}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002100), r7) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$packet(0x11, 0x2, 0x300) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) (async) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) (async) syz_emit_ethernet(0x3b, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x2, 0x2, 0x2d, 0x65, 0x0, 0x5, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @private=0xa010100, {[@end, @timestamp={0x44, 0x4, 0x26, 0x0, 0xd}]}}, {{0x4e20, 0x4e23, 0x4, 0x1, 0x3, 0x0, 0x0, 0x5, 0x6, 's&}', 0x1, "c07b04"}, "92"}}}}}, 0x0) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) (async) r10 = accept4(r6, 0x0, 0x0, 0x800) sendmmsg$inet6(r10, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1c6, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000001000040000000000000000079120cde00000000", @ANYBLOB="8b2acd0122e0303afc2a198559551a45f70c7b6b45e0ab31e504e425fb2b13f59d78b489003833b951018c058acbb214bbe8226869fb1bcd5c04d1ec0430cc97b320dba195d7c49989075fb4aa81f32117c8f016472f53c9d5f04e92d4771dfa9690c73890c39d1a4274d9aa54416c05d47f7e520159c78a2c5ea1bdd94025ed59b06bcdcab68ce1a667d4cd863d6bc84edcfbf52e34823bce5d7df9a942aca537a5c42d208437fd03cad9c569c0ecc79f0b545bf5ecb8d399775f9879352108a0dbefe78c665edadb286676384a787e4c3444", @ANYRESDEC=r6, @ANYRESHEX=r9, @ANYRES8=r4], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) r11 = socket$inet_tcp(0x2, 0x1, 0x0) (rerun: 32) setsockopt$inet_tcp_int(r11, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0xfffffffffffffe88) 57.154238567s ago: executing program 3 (id=112): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x48, 0x24, 0xf0b, 0x70bd36, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x18, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd}}]}}]}, 0x48}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x8, 0x5, 0x4e0, 0x0, 0x0, 0xffffffff, 0x320, 0x320, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@empty, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth0_macvtap\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast2, @port, @icmp_id}}}, {{@ipv6={@mcast2, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @common=@hl={{0x28}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00', @gre_key, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @private1, [], [], 'vlan0\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 57.152933807s ago: executing program 4 (id=113): socket$nl_generic(0x10, 0x3, 0x10) unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x40002, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100020}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0, 0x10}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) 56.980238046s ago: executing program 3 (id=114): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r1) ioctl$SIOCSIFHWADDR(r1, 0x8b14, &(0x7f0000000000)={'virt_wifi0\x00', @random="0100ffffffff"}) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x16}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) shutdown(r2, 0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@int=0x5, 0x4) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000910000000000000000000000005000600000000000a00000000000000fc02000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a000000000000000000000000000000000000000000000000000000000000000100140000000000010015"], 0x80}, 0x1, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r5, 0xaf5, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x4, 0x3, &(0x7f00000006c0)=@raw=[@generic={0x4, 0xd, 0x9, 0x800, 0x4}, @call={0x85, 0x0, 0x0, 0x78}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000180)='syzkaller\x00', 0xfffffff2, 0x2a, &(0x7f00000001c0)=""/42, 0x41000, 0x0, '\x00', 0x0, @fallback=0x26, r5, 0x8, &(0x7f0000000200)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xf, 0x7, 0x8332}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x7, &(0x7f0000000340)=[r6, 0x1], &(0x7f0000000380)=[{0x0, 0x1, 0x9, 0xa}, {0x4, 0x4, 0xfffff177, 0x7ba9fbdef3008400}, {0x4, 0x4, 0xa, 0x8}, {0x3, 0x5, 0x4, 0x1}, {0x5, 0x4, 0x10, 0x9}, {0x2, 0x4, 0xe, 0x2}, {0x0, 0x3, 0x3, 0x3}], 0x10, 0x6, @void, @value}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="b40000001500010000000000000000000a"], 0xb4}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000600)) sendmsg$key(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x2, 0xe, 0xab, 0x6, 0x6, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_ident={0x2, 0xa, 0xb24, 0x0, 0x4}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d6}]}, 0x30}}, 0x6008000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 56.86895904s ago: executing program 1 (id=115): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x58}}, 0x0) 56.79547885s ago: executing program 0 (id=116): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'geneve1\x00', 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000180)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000000c0)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x510, 0x0, 0x18c, 0x203, 0x328, 0x19030000, 0x440, 0x2e0, 0x2e0, 0x440, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x328, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a5) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d824000028000100020000080000000005"], 0x24d8}], 0x1, 0x0, 0x0, 0x400c000}, 0x0) 56.726996087s ago: executing program 2 (id=117): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {}, {0x0, 0x9}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x0, [], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}]}}]}, 0x8c}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000010c0)=0x5, 0x4) (async) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000010c0)=0x5, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) (async) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000000008000008000f", 0x1f) r1 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x11, 0x3, 0x0) (async) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000000)=@phonet={0x23, 0x4, 0x7f, 0x4}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)="482842b4243bab7204a8", 0xa}, {0x0}], 0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="7800000000000000880000007003000028936733cc1cc7b58f18f46f65e37f67901e80d983aaf3347d3b73ceac66b758ba811778c511bfcb720a2fd664e36682908fba6e7af8f3e079a7b2912ef0f0f37c9a96d36f1e0bf66847f3d1faf9f23aeb8a4ec6a4a79aadfedee5deadf014f65c348c384d2f82d458"], 0xd0}, 0x20000080) (async) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000000)=@phonet={0x23, 0x4, 0x7f, 0x4}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)="482842b4243bab7204a8", 0xa}, {0x0}], 0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="7800000000000000880000007003000028936733cc1cc7b58f18f46f65e37f67901e80d983aaf3347d3b73ceac66b758ba811778c511bfcb720a2fd664e36682908fba6e7af8f3e079a7b2912ef0f0f37c9a96d36f1e0bf66847f3d1faf9f23aeb8a4ec6a4a79aadfedee5deadf014f65c348c384d2f82d458"], 0xd0}, 0x20000080) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001a00599c6d0e000091d028ef80"], 0xfe33) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r1}) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r4, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 56.703817901s ago: executing program 1 (id=118): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r2}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000017a450b7246e64e44c7cf4dfcc9cd39bb65a23a8a03bc5ca993a3c19a0ac63a7b7bec4881b15426fdc2ee3cb6a264bdedd84a614e4db2c1c4613a99cdf4de91d0eeb38036", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fbdbdf25010000001c000180050002000d0000000800060015000000060005004e20000008000400070000000500050006000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r5, @ANYBLOB="000000000000000010010c8013000c800c00058008000000000000000800038064001d80050006000000000014000500714abbd2547de97cbbf6efb226f19bf90d0002003a288e5e5b5b5a40000000006000078014000400293a02149f3b75a67093c28fd6f55a2314000400e48f01e49713f0c2d839f940d9f088d805000600000000001300"], 0x270}}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x202, 0xffffffff}}], 0x20, 0x4000001}, 0xe1b4bbaa77814956) setsockopt$inet_int(r3, 0x0, 0x14, &(0x7f00000002c0)=0x1, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r7}, 0x10) r8 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r9, 0x89e4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1d}, @empty}}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r2}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001300010000000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="01034000000000001400030076657468305f746f5f6261746164760008000d00000000000800290028c80100"], 0x44}}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xb19366062a5e1df1, 0xffffffffffffffff, 0x0) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="000100000314010026bd7000ffdbdf250900020073410073697700140033006c6f00000000000000000000000000000900020073797a3200000000080041007369770014e0330076657468305f766972745f77696669000900020073797a3200000000080041007278650014003300766574683100000000000000000000000900020073797a320000000008004100736977001400330069703665727370616e300000000000000900020073797a320000000008004100727865001400330067656e657665300000000000000000000900020073797a3200000000080041007278650014003300626f6ebc880db86176655f3100000000"], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x20040048) r11 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r11, &(0x7f0000002100)=[{{&(0x7f00000006c0)=@nfc_llcp, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000000740)=""/159, 0x9f}, {&(0x7f0000000800)=""/191, 0xbf}, {&(0x7f00000008c0)=""/58, 0x3a}, {&(0x7f0000000900)=""/241, 0xf1}, {&(0x7f0000000a00)=""/65, 0x41}], 0x6, &(0x7f0000000b00)=""/23, 0x17}, 0xe}, {{&(0x7f0000000b40)=@alg, 0x80, &(0x7f0000002080)=[{&(0x7f0000000bc0)=""/122, 0x7a}, {&(0x7f0000000c40)=""/131, 0x83}, {&(0x7f0000000d00)=""/119, 0x77}, {&(0x7f0000000d80)=""/139, 0x8b}, {&(0x7f0000001f00)=""/73, 0x49}, {&(0x7f0000001f80)=""/210, 0xd2}], 0x6}, 0x1000}], 0x2, 0x2002, &(0x7f0000000e40)={0x0, 0x989680}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000ec0)={'ipvlan0\x00', &(0x7f0000000e80)=@ethtool_channels={0x3d}}) socket$inet(0x2, 0xa, 0x7fffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 56.482920899s ago: executing program 0 (id=119): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x1c) socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d80000001c0081044e81f782db44b9040a1d08030e000000e8fea4a1180015000600142603600e1208000f1000810401a80016000a0001", 0x37}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r4], 0x20}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000500bdb733986b7478ea0000529f5b000000000000010000050000000000000000"], 0x0, 0x45, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) unshare(0x68060200) mmap(&(0x7f0000086000/0x4000)=nil, 0x4000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r7, @ANYBLOB="14000100e10000000000a019f92b00450a0000003ce2f39a6991c1368f87bcc000000000000000", @ANYRES64, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x44001) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) 56.476242891s ago: executing program 2 (id=120): socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x8b2a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000880)={'bridge0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="9278bf567ca3c32e4056ae48390eb30acba7e60853079a8b404017a25b7cce48b393f907b6c6385ae21e4dad77ee53be82473b6dd92a4f8ce78dfdf83c6142a2459bbb6993a28e41b088f306aa47d41a61b2befe47ad3218efd4fb4be760b396af1f1542e3503c0dc73dcb290f7f", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x90) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) r7 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r7, &(0x7f0000000040)={0x2a, 0x1}, 0xc) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000080)='~', 0xfdef}], 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x9, 0x7, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x7, 0x1, 0x8001}}) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000680)={r4, 0xd, 0x5, 0x8}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000006c0)={r5, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0x2b, &(0x7f0000002140)=ANY=[@ANYBLOB="18f4654fa066ff96e6436e51e8d1c400000000b59f76ed000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001850000009000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000085000000a90000006da209001b000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000090000008500000006000000850000007c0000008510000003000000185a000002000000000000000000000009ab8100a900000018300000030000000000000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0xeb, &(0x7f0000000340)=""/235, 0x41000, 0x1, '\x00', 0x0, @lirc_mode2, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x2, 0x10, 0x2, 0x1a8}, 0x10, 0x0, r4, 0x6, &(0x7f0000000fc0)=[r10, 0xffffffffffffffff, r5, r11, r5, r5, r5, r5, r5, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000740)=[{0x2, 0x2, 0xa, 0x4}, {0x1, 0x5, 0x6, 0x3}, {0x3, 0x1, 0x3}, {0x0, 0x1, 0x3, 0x2}, {0x2, 0x0, 0xc, 0x4}, {0x5, 0x3, 0xb, 0x4}], 0x10, 0x2, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r13, 0x5421, &(0x7f0000001100)=0x9) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 56.231864942s ago: executing program 1 (id=121): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)={0x20, 0x2e, 0x1, 0x270bd2a, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=r2}, @nested={0xfffffffffffffe3a}, @nested={0x4, 0x3ffd}]}, 0x20}], 0x1}, 0x0) socket(0x22, 0x4, 0x100) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x28, 0x107, 0x3, 0x0, {0x3}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$netlink(0x10, 0x3, 0x0) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) (async) sendmsg$netlink(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)={0x20, 0x2e, 0x1, 0x270bd2a, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=r2}, @nested={0xfffffffffffffe3a}, @nested={0x4, 0x3ffd}]}, 0x20}], 0x1}, 0x0) (async) socket(0x22, 0x4, 0x100) (async) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x28, 0x107, 0x3, 0x0, {0x3}}, 0x14}}, 0x0) (async) 56.203836166s ago: executing program 4 (id=122): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a00000004000000000000000100000000800000", @ANYRES32=0x1, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00001a01"], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a00000004000000000000000100000000800000", @ANYRES32=0x1, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00001a01"], 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}, 0x1, 0x0, 0x0, 0x45}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="b000000000010104000000000000000002000000240001801400018008000100e00000010800020be00000010c000280050001000000000018000d8014000500fe8000000000000000000000000000aa0800074000000000540010800800034000000000080001400000000008000140000000000800034000000000100000000000000008000340000000000800034000000000080003400000000008000140000000000800014000000000040010803b37767f4610349c9c7a244099"], 0xb0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000800) r5 = socket(0x29, 0x80000, 0x9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x0, 0x10}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x1, 0x5}, &(0x7f0000000440)=0x8) (async) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x1, 0x5}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000480)={r6, 0x200, 0x44, 0xd79, 0x8, 0x1b2b, 0x8, 0xd96, {r7, @in6={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7fffffff}}, 0x400, 0x50, 0x1000, 0x7fff, 0xffffff00}}, &(0x7f0000000540)=0xb0) (async) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000480)={r6, 0x200, 0x44, 0xd79, 0x8, 0x1b2b, 0x8, 0xd96, {r7, @in6={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7fffffff}}, 0x400, 0x50, 0x1000, 0x7fff, 0xffffff00}}, &(0x7f0000000540)=0xb0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f000000a740)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x7ff}, @TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x1}]}}]}, 0x44}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x7ff}, @TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x1}]}}]}, 0x44}}, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) (async) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) (async) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) (async) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000014c0)="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", 0x5ad}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x28}}], 0x2, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) (async) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f0000000080)={0x0, 0xfffffe56, &(0x7f0000000000)={&(0x7f0000000100)={0x50, r11, 0x1, 0xfffffffe, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x1, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x280000, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'syz_tun\x00', 0x800}) r13 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80000) setsockopt$inet_udp_int(r13, 0x11, 0xb, &(0x7f00000000c0)=0x584, 0x4) 55.768212473s ago: executing program 3 (id=123): r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000000002000000000000000000000000000010000180f7000280050001000000000030"], 0x58}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x90) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000006000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r1) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000013c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280), 0x3b) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x11, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000db06000000000000000000008500000041000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705ce941abd60dbbbdd0000a500000095f21e4030220000000000000084025f29d96d4adad3856066080000002fa94387fa75f1278c14a89a214d04f0536a0b5f017b513b12633bd2aeac0eb109157472788205e8ed5dec716630623d6064d034ca6262ffdbb2962e965419f0de094ca8dc068b2d643df837f3c7e02ebb3c4ecc629bb85e79abaf554afb4494f46c6e28431f5d5f928db8ae"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}]}, 0x28}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d824000028000100020000080000000006"], 0x24d8}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000cc0)={'ip_vti0\x00', &(0x7f0000000c80)=@ethtool_sset_info={0xa}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5, 0x8000, 0x3, 0x0, 0x2, 0x1810040}) r7 = socket(0x1e, 0x0, 0x0) socket(0x1e, 0x4, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r8, 0x890b, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x31}) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa000800450000700000000000019078ac1e0001ac1414aa0304907800004000450000000000000000010000ac141400ac1414aa440400038907000000000044340001ac1e00010000000300000000000000000000000000000000ac1414aa00000000ff9d3a572fdcaf4fe7ffffff0000000000"], 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'syz_tun\x00', 0x101}) 55.733212093s ago: executing program 1 (id=124): r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f00000002c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @private=0xa010102}}, 0x7, 0x18, 0x0, 0x0, 0x500}, 0x9c) syz_extract_tcp_res(&(0x7f0000000240), 0x5, 0x0) accept4(r0, &(0x7f0000000140)=@pppol2tpv3, &(0x7f00000001c0)=0x80, 0x800) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000580000005800000008000000060000000500000f0200000001ffff000500000005ecffff79100000020000000500000003e8eb0cd7c82d7ee2d01ccab685c9470e4b0200000003000000ffff00000002000001000000164c0015e53c677080ff010000ff010000da2a000004000000000f0294b862de9f0000000000006100"], &(0x7f0000000700)=""/164, 0x78, 0xa4, 0xa, 0x0, 0x0, @void, @value}, 0x28) 0s ago: executing program 2 (id=125): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket$kcm(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) unshare(0x20040600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071120b000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) recvmsg$qrtr(r3, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/229, 0xe5}, {&(0x7f0000000240)=""/118, 0x76}], 0x2, &(0x7f0000000640)=[{0x58, 0x0, 0x0, ""/67}, {0x28, 0x0, 0x0, ""/17}, {0x1010, 0x0, 0x0, ""/4096}], 0x1090}, 0x38, 0x6060) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000068000001294", 0x2e}], 0x1}, 0x0) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000340)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.57' (ED25519) to the list of known hosts. [ 48.493801][ T5216] cgroup: Unknown subsys name 'net' [ 48.644883][ T5216] cgroup: Unknown subsys name 'cpuset' [ 48.652974][ T5216] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 49.997165][ T5216] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.004556][ T5229] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.020586][ T5229] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.030831][ T5229] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.041846][ T5229] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.052685][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.071575][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 52.081624][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 52.102523][ T5235] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 52.123691][ T5240] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 52.132863][ T4621] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 52.141575][ T5240] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 52.157348][ T4621] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 52.165376][ T4621] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 52.169970][ T5242] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 52.174094][ T4621] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 52.187046][ T5242] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 52.189487][ T4621] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 52.200933][ T5242] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 52.201504][ T4621] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 52.209361][ T5240] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 52.217118][ T4621] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 52.224385][ T5240] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 52.230774][ T4621] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 52.242513][ T5240] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 52.244347][ T5245] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 52.251333][ T5240] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 52.257038][ T4621] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 52.276192][ T4621] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 52.283857][ T4621] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 52.291421][ T4621] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 52.649696][ T5226] chnl_net:caif_netlink_parms(): no params data found [ 52.669357][ T5236] chnl_net:caif_netlink_parms(): no params data found [ 52.844961][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 52.861505][ T5233] chnl_net:caif_netlink_parms(): no params data found [ 52.885863][ T5236] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.894145][ T5236] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.901963][ T5236] bridge_slave_0: entered allmulticast mode [ 52.909109][ T5236] bridge_slave_0: entered promiscuous mode [ 52.935684][ T5226] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.943628][ T5226] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.951149][ T5226] bridge_slave_0: entered allmulticast mode [ 52.958083][ T5226] bridge_slave_0: entered promiscuous mode [ 52.968712][ T5226] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.976164][ T5226] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.983722][ T5226] bridge_slave_1: entered allmulticast mode [ 52.991711][ T5226] bridge_slave_1: entered promiscuous mode [ 52.998829][ T5236] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.007811][ T5236] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.015374][ T5236] bridge_slave_1: entered allmulticast mode [ 53.022258][ T5236] bridge_slave_1: entered promiscuous mode [ 53.043274][ T5237] chnl_net:caif_netlink_parms(): no params data found [ 53.106973][ T5226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.150759][ T5226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.170057][ T5236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.205098][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.212366][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.219618][ T5230] bridge_slave_0: entered allmulticast mode [ 53.226526][ T5230] bridge_slave_0: entered promiscuous mode [ 53.233721][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.241122][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.248329][ T5230] bridge_slave_1: entered allmulticast mode [ 53.255163][ T5230] bridge_slave_1: entered promiscuous mode [ 53.263253][ T5236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.304471][ T5226] team0: Port device team_slave_0 added [ 53.346831][ T5226] team0: Port device team_slave_1 added [ 53.383588][ T5233] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.394175][ T5233] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.401473][ T5233] bridge_slave_0: entered allmulticast mode [ 53.408055][ T5233] bridge_slave_0: entered promiscuous mode [ 53.437846][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.444913][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.471203][ T5226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.485988][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.497808][ T5236] team0: Port device team_slave_0 added [ 53.506250][ T5236] team0: Port device team_slave_1 added [ 53.519971][ T5233] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.527455][ T5233] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.534892][ T5233] bridge_slave_1: entered allmulticast mode [ 53.541931][ T5233] bridge_slave_1: entered promiscuous mode [ 53.556106][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.563338][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.570609][ T5237] bridge_slave_0: entered allmulticast mode [ 53.577154][ T5237] bridge_slave_0: entered promiscuous mode [ 53.584776][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.591839][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.618155][ T5226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.630990][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.659636][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.666986][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.674247][ T5237] bridge_slave_1: entered allmulticast mode [ 53.681201][ T5237] bridge_slave_1: entered promiscuous mode [ 53.710047][ T5236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.718409][ T5236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.744733][ T5236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.788469][ T5230] team0: Port device team_slave_0 added [ 53.795596][ T5236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.802754][ T5236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.831690][ T5236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.847352][ T5233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.867326][ T5226] hsr_slave_0: entered promiscuous mode [ 53.873862][ T5226] hsr_slave_1: entered promiscuous mode [ 53.883279][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.894240][ T5230] team0: Port device team_slave_1 added [ 53.902212][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.916681][ T5233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.963374][ T5237] team0: Port device team_slave_0 added [ 53.971671][ T5237] team0: Port device team_slave_1 added [ 54.016830][ T5233] team0: Port device team_slave_0 added [ 54.023821][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.031175][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.057271][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.089672][ T5233] team0: Port device team_slave_1 added [ 54.096416][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.103716][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.129828][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.143787][ T5236] hsr_slave_0: entered promiscuous mode [ 54.149996][ T5236] hsr_slave_1: entered promiscuous mode [ 54.156763][ T5236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.164760][ T5236] Cannot create hsr debugfs directory [ 54.183722][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.190857][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.217861][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.231086][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.238348][ T5232] Bluetooth: hci0: command tx timeout [ 54.244294][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.271695][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.300627][ T5232] Bluetooth: hci2: command tx timeout [ 54.300636][ T4621] Bluetooth: hci4: command tx timeout [ 54.355137][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.362560][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.381495][ T5232] Bluetooth: hci1: command tx timeout [ 54.388828][ T4621] Bluetooth: hci3: command tx timeout [ 54.394570][ T5233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.412739][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.419728][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.446108][ T5233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.506899][ T5230] hsr_slave_0: entered promiscuous mode [ 54.516616][ T5230] hsr_slave_1: entered promiscuous mode [ 54.523084][ T5230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.530781][ T5230] Cannot create hsr debugfs directory [ 54.539166][ T5237] hsr_slave_0: entered promiscuous mode [ 54.549337][ T5237] hsr_slave_1: entered promiscuous mode [ 54.556192][ T5237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.563928][ T5237] Cannot create hsr debugfs directory [ 54.613323][ T5233] hsr_slave_0: entered promiscuous mode [ 54.622908][ T5233] hsr_slave_1: entered promiscuous mode [ 54.628908][ T5233] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.636712][ T5233] Cannot create hsr debugfs directory [ 54.798124][ T5226] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.841791][ T5226] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.855213][ T5226] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.881514][ T5226] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.982324][ T5236] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.001277][ T5236] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.011050][ T5236] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.020284][ T5236] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.117019][ T5237] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.137685][ T5237] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.148573][ T5237] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.158591][ T5237] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.213754][ T5230] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.224949][ T5230] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.235357][ T5230] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.246370][ T5230] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.327915][ T5226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.339053][ T5233] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.349629][ T5233] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.373873][ T5233] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.392343][ T5236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.404818][ T5233] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.439810][ T5236] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.451063][ T5226] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.483651][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.491068][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.524055][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.531256][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.543002][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.550101][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.559345][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.566493][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.637692][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.695781][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.717093][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.772953][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.780105][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.797771][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.827722][ T1120] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.834949][ T1120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.873818][ T5233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.923883][ T1120] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.931067][ T1120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.943585][ T1120] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.950772][ T1120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.007244][ T5233] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.037504][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.044763][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.067351][ T1120] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.074527][ T1120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.171449][ T5226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.199648][ T5236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.267678][ T5233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.308832][ T4621] Bluetooth: hci0: command tx timeout [ 56.377096][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.390891][ T4621] Bluetooth: hci2: command tx timeout [ 56.395361][ T5232] Bluetooth: hci4: command tx timeout [ 56.413575][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.461629][ T5232] Bluetooth: hci1: command tx timeout [ 56.461638][ T4621] Bluetooth: hci3: command tx timeout [ 56.489857][ T5236] veth0_vlan: entered promiscuous mode [ 56.533760][ T5236] veth1_vlan: entered promiscuous mode [ 56.572836][ T5230] veth0_vlan: entered promiscuous mode [ 56.625262][ T5230] veth1_vlan: entered promiscuous mode [ 56.636696][ T5233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.658021][ T5237] veth0_vlan: entered promiscuous mode [ 56.679965][ T5226] veth0_vlan: entered promiscuous mode [ 56.699495][ T5236] veth0_macvtap: entered promiscuous mode [ 56.719643][ T5237] veth1_vlan: entered promiscuous mode [ 56.735104][ T5226] veth1_vlan: entered promiscuous mode [ 56.745096][ T5236] veth1_macvtap: entered promiscuous mode [ 56.784770][ T5230] veth0_macvtap: entered promiscuous mode [ 56.806659][ T5233] veth0_vlan: entered promiscuous mode [ 56.816855][ T5230] veth1_macvtap: entered promiscuous mode [ 56.849255][ T5233] veth1_vlan: entered promiscuous mode [ 56.859584][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.884555][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.899311][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.912318][ T5236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.926688][ T5226] veth0_macvtap: entered promiscuous mode [ 56.936876][ T5237] veth0_macvtap: entered promiscuous mode [ 56.957772][ T5236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.967793][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.979901][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.991299][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.003328][ T5226] veth1_macvtap: entered promiscuous mode [ 57.011827][ T5237] veth1_macvtap: entered promiscuous mode [ 57.022638][ T5236] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.031998][ T5236] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.041565][ T5236] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.050279][ T5236] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.064670][ T5230] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.074381][ T5230] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.083702][ T5230] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.092563][ T5230] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.134397][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.146444][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.156462][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.167313][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.179161][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.191914][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.202554][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.212615][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.223250][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.234094][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.243879][ T5233] veth0_macvtap: entered promiscuous mode [ 57.266221][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.277140][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.287491][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.298284][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.308146][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.318973][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.331725][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.343819][ T5233] veth1_macvtap: entered promiscuous mode [ 57.367474][ T5226] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.376645][ T5226] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.385868][ T5226] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.395017][ T5226] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.407261][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.418434][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.428712][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.439524][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.449735][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.461155][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.472951][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.484984][ T5237] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.498664][ T5237] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.508514][ T5237] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.517322][ T5237] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.556870][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.567649][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.578350][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.589858][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.601692][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.612229][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.622208][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.632689][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.643589][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.653776][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.666676][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.676644][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.687157][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.697215][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.707801][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.720963][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.731881][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.743743][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.786757][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.795939][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.835056][ T5233] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.845747][ T5233] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.855072][ T5233] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.864736][ T5233] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.913949][ T1120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.926023][ T1120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.970216][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.991062][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.014879][ T1120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.023624][ T1120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.069664][ T5230] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 58.107356][ T1120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.120061][ T1120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.213558][ T2509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.213957][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.230094][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.256076][ T2509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.310318][ T3872] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.320083][ T5313] syz.1.2 uses obsolete (PF_INET,SOCK_PACKET) [ 58.330946][ T3872] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.382040][ T5232] Bluetooth: hci0: command tx timeout [ 58.394731][ T1120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.409699][ T5314] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6'. [ 58.426706][ T1120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.461715][ T5232] Bluetooth: hci4: command tx timeout [ 58.470573][ T5232] Bluetooth: hci2: command tx timeout [ 58.471444][ T1120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.499114][ T1120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.541078][ T5232] Bluetooth: hci3: command tx timeout [ 58.541807][ T4621] Bluetooth: hci1: command tx timeout [ 58.716018][ T5318] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 58.754082][ T5325] netlink: 208 bytes leftover after parsing attributes in process `syz.2.3'. [ 58.770622][ T5318] gre0: entered promiscuous mode [ 58.775717][ T5318] gre0: entered allmulticast mode [ 58.789888][ T5329] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 58.909724][ T5334] netlink: 'syz.3.7': attribute type 10 has an invalid length. [ 58.959777][ T5334] team0: Port device netdevsim0 added [ 59.097553][ T5345] netlink: 'syz.2.11': attribute type 3 has an invalid length. [ 59.157117][ T5345] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11'. [ 59.157348][ T5346] netlink: 596 bytes leftover after parsing attributes in process `syz.2.11'. [ 59.369458][ T5357] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 59.390178][ T5357] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 59.407478][ T5357] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 59.417253][ T5357] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 59.427299][ T5360] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 59.433852][ T5357] geneve2: entered promiscuous mode [ 59.454013][ T5357] geneve2: entered allmulticast mode [ 59.475750][ T5357] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 59.498400][ T5357] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 59.513939][ T5357] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 59.528760][ T5357] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 59.629529][ T5363] netlink: 'syz.4.16': attribute type 12 has an invalid length. [ 59.702833][ T5368] netlink: 20 bytes leftover after parsing attributes in process `syz.4.18'. [ 59.741879][ T5366] x_tables: duplicate underflow at hook 2 [ 60.003928][ T5382] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 60.460899][ T4621] Bluetooth: hci0: command tx timeout [ 60.542207][ T5232] Bluetooth: hci4: command tx timeout [ 60.547786][ T4621] Bluetooth: hci2: command tx timeout [ 60.622157][ T5232] Bluetooth: hci1: command tx timeout [ 60.628508][ T4621] Bluetooth: hci3: command tx timeout [ 60.997737][ T5411] netlink: 'syz.3.30': attribute type 10 has an invalid length. [ 61.828702][ T5421] Zero length message leads to an empty skb [ 61.869331][ T5456] netlink: 'syz.1.37': attribute type 4 has an invalid length. [ 61.915635][ T5456] netlink: 152 bytes leftover after parsing attributes in process `syz.1.37'. [ 61.953354][ T5460] netlink: 16 bytes leftover after parsing attributes in process `syz.1.37'. [ 61.983375][ T5456] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 62.421579][ T5476] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 62.525073][ T5480] xt_hashlimit: max too large, truncated to 1048576 [ 62.621785][ T5480] netlink: 'syz.3.45': attribute type 15 has an invalid length. [ 62.637881][ T5480] netlink: 666 bytes leftover after parsing attributes in process `syz.3.45'. [ 62.908878][ T5495] tun0: tun_chr_ioctl cmd 1074025680 [ 63.104561][ T5503] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.017843][ T5531] __nla_validate_parse: 1 callbacks suppressed [ 64.017866][ T5531] netlink: 16 bytes leftover after parsing attributes in process `syz.2.61'. [ 64.042097][ T5528] bridge0: port 3(veth0_to_bridge) entered blocking state [ 64.049479][ T5528] bridge0: port 3(veth0_to_bridge) entered disabled state [ 64.057550][ T5528] veth0_to_bridge: entered allmulticast mode [ 64.064866][ T5528] veth0_to_bridge: entered promiscuous mode [ 64.071054][ T5528] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 64.084637][ T5528] bridge0: port 3(veth0_to_bridge) entered blocking state [ 64.092995][ T5528] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 64.267414][ T5540] netlink: 32 bytes leftover after parsing attributes in process `syz.3.62'. [ 64.714527][ T5560] syz_tun: entered promiscuous mode [ 64.846096][ T5564] syz_tun (unregistering): left promiscuous mode [ 64.955094][ T5568] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 64.973513][ T5582] netlink: 'syz.4.75': attribute type 1 has an invalid length. [ 64.985458][ T5568] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 64.998305][ T5582] netlink: 168864 bytes leftover after parsing attributes in process `syz.4.75'. [ 65.014278][ T5582] netlink: 1 bytes leftover after parsing attributes in process `syz.4.75'. [ 65.018004][ T4645] wlan1: authenticate with 08:02:11:00:00:00 (local address=08:02:11:00:00:01) [ 65.057882][ T4645] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 65.058730][ T5566] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 65.083387][ T5581] vlan2: entered promiscuous mode [ 65.138991][ T5581] vlan2: entered allmulticast mode [ 65.175517][ T5581] xfrm0: entered allmulticast mode [ 65.184461][ T5581] xfrm0: entered promiscuous mode [ 65.193506][ T5587] netlink: 16 bytes leftover after parsing attributes in process `syz.3.76'. [ 65.199441][ T5581] team0: Port device vlan2 added [ 65.212948][ T5583] xfrm0: left allmulticast mode [ 65.217883][ T5583] xfrm0: left promiscuous mode [ 65.232766][ T5578] xfrm0: entered allmulticast mode [ 65.237935][ T5578] xfrm0: entered promiscuous mode [ 65.282962][ T5589] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg0, syncid = 4, id = 0 [ 65.503004][ T5599] netlink: 4 bytes leftover after parsing attributes in process `syz.0.80'. [ 65.685675][ T5600] syz.0.80: vmalloc error: size 16781312, failed to allocated page array size 32776, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 65.735418][ T5600] CPU: 1 UID: 0 PID: 5600 Comm: syz.0.80 Not tainted 6.11.0-syzkaller-11503-gc824deb1a897 #0 [ 65.745652][ T5600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 65.755741][ T5600] Call Trace: [ 65.759043][ T5600] [ 65.761985][ T5600] dump_stack_lvl+0x241/0x360 [ 65.766703][ T5600] ? __pfx_dump_stack_lvl+0x10/0x10 [ 65.771935][ T5600] ? __pfx__printk+0x10/0x10 [ 65.776572][ T5600] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 65.783025][ T5600] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 65.789585][ T5600] warn_alloc+0x278/0x410 [ 65.793971][ T5600] ? __pfx_warn_alloc+0x10/0x10 [ 65.798877][ T5600] ? xskq_create+0xb6/0x170 [ 65.803427][ T5600] ? __get_vm_area_node+0x23d/0x270 [ 65.808678][ T5600] __vmalloc_node_range_noprof+0x691/0x13f0 [ 65.814651][ T5600] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 65.821031][ T5600] ? __kasan_kmalloc+0x98/0xb0 [ 65.825833][ T5600] ? xskq_create+0x54/0x170 [ 65.830378][ T5600] vmalloc_user_noprof+0x74/0x80 [ 65.835359][ T5600] ? xskq_create+0xb6/0x170 [ 65.839906][ T5600] xskq_create+0xb6/0x170 [ 65.844274][ T5600] xsk_init_queue+0xa1/0x100 [ 65.848890][ T5600] xsk_setsockopt+0x598/0x950 [ 65.853597][ T5600] ? __pfx_xsk_setsockopt+0x10/0x10 [ 65.858838][ T5600] ? __pfx_aa_sk_perm+0x10/0x10 [ 65.863734][ T5600] ? __pfx_lock_acquire+0x10/0x10 [ 65.868799][ T5600] ? __fget_files+0x29/0x470 [ 65.873426][ T5600] ? aa_sock_opt_perm+0x79/0x120 [ 65.878407][ T5600] ? __pfx_xsk_setsockopt+0x10/0x10 [ 65.883650][ T5600] do_sock_setsockopt+0x3af/0x720 [ 65.888727][ T5600] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 65.894312][ T5600] ? __fget_files+0x29/0x470 [ 65.898942][ T5600] ? __fget_files+0x3f3/0x470 [ 65.903672][ T5600] ? __fget_files+0x29/0x470 [ 65.908319][ T5600] __sys_setsockopt+0x1a2/0x250 [ 65.913209][ T5600] __x64_sys_setsockopt+0xb5/0xd0 [ 65.918366][ T5600] do_syscall_64+0xf3/0x230 [ 65.922904][ T5600] ? clear_bhb_loop+0x35/0x90 [ 65.927622][ T5600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.933566][ T5600] RIP: 0033:0x7f4995b7dff9 [ 65.938024][ T5600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.957676][ T5600] RSP: 002b:00007f49969d3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 65.966136][ T5600] RAX: ffffffffffffffda RBX: 00007f4995d36058 RCX: 00007f4995b7dff9 [ 65.974317][ T5600] RDX: 0000000000000003 RSI: 000000000000011b RDI: 000000000000000b [ 65.982323][ T5600] RBP: 00007f4995bf0296 R08: 0000000000000004 R09: 0000000000000000 [ 65.990315][ T5600] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000000 [ 65.998305][ T5600] R13: 0000000000000000 R14: 00007f4995d36058 R15: 00007ffd43023a48 [ 66.006295][ T5600] [ 66.027190][ T5600] Mem-Info: [ 66.030477][ T5600] active_anon:6749 inactive_anon:0 isolated_anon:0 [ 66.030477][ T5600] active_file:1224 inactive_file:38181 isolated_file:0 [ 66.030477][ T5600] unevictable:768 dirty:1391 writeback:0 [ 66.030477][ T5600] slab_reclaimable:8682 slab_unreclaimable:93627 [ 66.030477][ T5600] mapped:23673 shmem:4094 pagetables:774 [ 66.030477][ T5600] sec_pagetables:0 bounce:0 [ 66.030477][ T5600] kernel_misc_reclaimable:0 [ 66.030477][ T5600] free:1367693 free_pcp:991 free_cma:0 [ 66.078488][ T5600] Node 0 active_anon:26996kB inactive_anon:0kB active_file:4896kB inactive_file:152652kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:94192kB dirty:5536kB writeback:0kB shmem:14840kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10276kB pagetables:3096kB sec_pagetables:0kB all_unreclaimable? no [ 66.114538][ T5600] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:28kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 66.150977][ T5600] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 66.178769][ T5600] lowmem_reserve[]: 0 2465 2466 0 0 [ 66.184636][ T5600] Node 0 DMA32 free:1535824kB boost:0kB min:34200kB low:42748kB high:51296kB reserved_highatomic:0KB active_anon:16360kB inactive_anon:0kB active_file:4896kB inactive_file:151812kB unevictable:1536kB writepending:5524kB present:3129332kB managed:2552472kB mlocked:0kB bounce:0kB free_pcp:12904kB local_pcp:136kB free_cma:0kB [ 66.207375][ T11] wlan1: send auth to 08:02:11:00:00:00 (try 2/3) [ 66.219815][ T5600] lowmem_reserve[]: 0 0 0 0 0 [ 66.226723][ T5600] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:840kB unevictable:0kB writepending:12kB present:1048580kB managed:876kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 66.258899][ T5600] lowmem_reserve[]: 0 0 0 0 0 [ 66.264285][ T5600] Node 1 Normal free:3924564kB boost:0kB min:55688kB low:69608kB high:83528kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:192kB local_pcp:192kB free_cma:0kB [ 66.294024][ T5600] lowmem_reserve[]: 0 0 0 0 0 [ 66.320740][ T5600] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 66.343253][ T5600] Node 0 DMA32: 163*4kB (UM) 460*8kB (UME) 352*16kB (UME) 116*32kB (UME) 79*64kB (UME) 36*128kB (UME) 28*256kB (UME) 11*512kB (M) 8*1024kB (UME) 3*2048kB (UME) 367*4096kB (M) = 1553708kB [ 66.364411][ T2509] wlan1: send auth to 08:02:11:00:00:00 (try 3/3) [ 66.364504][ T5600] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 66.383701][ T5600] Node 1 Normal: 197*4kB (UME) 52*8kB (UME) 20*16kB (UME) 211*32kB (UME) 102*64kB (UME) 25*128kB (UME) 16*256kB (UM) 6*512kB (UME) 4*1024kB (UM) 2*2048kB (U) 950*4096kB (M) = 3924564kB [ 66.403630][ T5600] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 66.415786][ T5600] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 66.425329][ T5600] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 66.435352][ T5600] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 66.444905][ T5600] 40658 total pagecache pages [ 66.449802][ T5600] 0 pages in swap cache [ 66.454313][ T5600] Free swap = 124996kB [ 66.458501][ T5600] Total swap = 124996kB [ 66.463275][ T5600] 2097051 pages RAM [ 66.467123][ T5600] 0 pages HighMem/MovableOnly [ 66.474286][ T5600] 427083 pages reserved [ 66.478479][ T5600] 0 pages cma reserved [ 66.480740][ T12] wlan1: authentication with 08:02:11:00:00:00 timed out [ 66.921197][ T5640] netlink: 4 bytes leftover after parsing attributes in process `syz.2.90'. [ 67.001576][ T5645] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 67.331098][ T5665] netlink: 4 bytes leftover after parsing attributes in process `syz.2.96'. [ 67.467661][ T5669] bridge1: entered promiscuous mode [ 67.478543][ T5669] bridge1: entered allmulticast mode [ 67.488977][ T5669] team0: Port device bridge1 added [ 67.495226][ T5671] netlink: 'syz.1.97': attribute type 10 has an invalid length. [ 67.518779][ T5671] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 67.541549][ T5672] warning: `syz.3.98' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 67.557348][ T5669] bridge0: port 4(gretap0) entered blocking state [ 67.565488][ T5669] bridge0: port 4(gretap0) entered disabled state [ 67.588185][ T5669] gretap0: entered allmulticast mode [ 67.605180][ T5669] gretap0: entered promiscuous mode [ 67.621118][ T5669] bridge0: port 4(gretap0) entered blocking state [ 67.627977][ T5669] bridge0: port 4(gretap0) entered forwarding state [ 67.838954][ T5680] sctp: [Deprecated]: syz.3.100 (pid 5680) Use of int in max_burst socket option deprecated. [ 67.838954][ T5680] Use struct sctp_assoc_value instead [ 67.891556][ T5680] netlink: 'syz.3.100': attribute type 1 has an invalid length. [ 67.909361][ T5680] netlink: 224 bytes leftover after parsing attributes in process `syz.3.100'. [ 68.345724][ T5688] netlink: 8 bytes leftover after parsing attributes in process `syz.4.103'. [ 68.548608][ T5681] netlink: 'syz.3.100': attribute type 1 has an invalid length. [ 68.858002][ T5712] syz.0.110[5712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.858171][ T5712] syz.0.110[5712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.901488][ T5712] syz.0.110[5712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.061314][ T5729] sctp: [Deprecated]: syz.3.114 (pid 5729) Use of int in max_burst socket option deprecated. [ 69.061314][ T5729] Use struct sctp_assoc_value instead [ 69.092988][ T5723] IPv6: NLM_F_CREATE should be specified when creating new route [ 69.133293][ T5723] __nla_validate_parse: 3 callbacks suppressed [ 69.133314][ T5723] netlink: 1 bytes leftover after parsing attributes in process `syz.2.109'. [ 69.215076][ T5729] netlink: 156 bytes leftover after parsing attributes in process `syz.3.114'. [ 69.236771][ T5729] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 69.323529][ T5738] netlink: 9412 bytes leftover after parsing attributes in process `syz.0.116'. [ 69.395208][ T5742] netlink: 'syz.2.117': attribute type 1 has an invalid length. [ 69.412885][ T5742] netlink: 'syz.2.117': attribute type 2 has an invalid length. [ 69.429417][ T5742] netlink: 16074 bytes leftover after parsing attributes in process `syz.2.117'. [ 69.472446][ T5746] netlink: 'syz.1.118': attribute type 12 has an invalid length. [ 69.480231][ T5746] netlink: 'syz.1.118': attribute type 29 has an invalid length. [ 69.522072][ T5746] netlink: 128 bytes leftover after parsing attributes in process `syz.1.118'. [ 69.628952][ T5746] veth0_to_batadv: entered promiscuous mode [ 69.640789][ T5746] veth0_to_batadv: entered allmulticast mode [ 69.674998][ T5750] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.683317][ T5750] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.823829][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 69.837008][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 69.849530][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 69.862045][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 69.874552][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 69.887031][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 69.899531][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 69.912266][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 70.047336][ T5750] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.054708][ T5750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.062388][ T5750] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.069658][ T5750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.223271][ T5750] bridge0: entered promiscuous mode [ 70.253758][ T5750] bridge0: entered allmulticast mode [ 70.365245][ T5764] netlink: 'syz.3.123': attribute type 1 has an invalid length. [ 70.430854][ T5764] netlink: 9328 bytes leftover after parsing attributes in process `syz.3.123'. [ 72.010563][ C0] net_ratelimit: 9747 callbacks suppressed [ 72.010584][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 72.010735][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 72.016800][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 72.028790][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 72.040949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 72.053025][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 72.065018][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 72.077115][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 72.089216][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 72.101206][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 72.462634][ T5764] netlink: 'syz.3.123': attribute type 2 has an invalid length. [ 75.023602][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.020606][ C0] net_ratelimit: 21491 callbacks suppressed [ 77.020635][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 77.021526][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 77.026971][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 77.039054][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 77.051156][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 77.063159][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 77.075400][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 77.088165][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 77.099597][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 77.111540][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 78.403943][ T5764] netlink: 'syz.3.123': attribute type 1 has an invalid length. [ 78.513724][ T5271] sched: DL replenish lagged too much [ 82.030750][ C0] net_ratelimit: 21240 callbacks suppressed [ 82.030774][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 82.031554][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 82.037106][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 82.049184][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 82.061351][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 82.073308][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 82.085473][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 82.098338][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 82.109638][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 82.121658][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 87.040588][ C0] net_ratelimit: 21713 callbacks suppressed [ 87.040609][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 87.040695][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 87.046895][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 87.058986][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 87.070999][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 87.083045][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 87.095276][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 87.107619][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 87.119425][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 87.131455][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 89.468926][ T46] cfg80211: failed to load regulatory.db [ 92.050707][ C1] net_ratelimit: 22201 callbacks suppressed [ 92.050728][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 92.050844][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 92.057748][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 92.069194][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 92.081513][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 92.093351][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 92.105298][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 92.117453][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 92.129358][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 92.141433][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 97.060793][ C0] net_ratelimit: 21729 callbacks suppressed [ 97.060815][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 97.061261][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 97.067099][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 97.079522][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 97.091321][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 97.103291][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 97.115333][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 97.127372][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 97.139569][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 97.151904][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 102.070760][ C0] net_ratelimit: 21370 callbacks suppressed [ 102.070790][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 102.071046][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 102.077121][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 102.089134][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 102.101079][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 102.113613][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 102.125377][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 102.137899][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 102.149180][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 102.161097][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 107.080692][ C0] net_ratelimit: 21549 callbacks suppressed [ 107.080715][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 107.080943][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 107.087040][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 107.099129][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 107.111065][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 107.123848][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 107.135264][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 107.147569][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 107.159328][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 107.171198][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 112.090656][ C1] net_ratelimit: 21670 callbacks suppressed [ 112.090678][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 112.090729][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 112.097661][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 112.109063][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 112.121529][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 112.133225][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 112.145282][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 112.157414][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 112.169407][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 112.181727][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 117.100573][ C0] net_ratelimit: 21833 callbacks suppressed [ 117.100596][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 117.100621][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 117.106993][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 117.118965][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 117.130951][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 117.142910][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 117.154985][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 117.167292][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 117.178899][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 117.190927][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 122.110515][ C0] net_ratelimit: 22437 callbacks suppressed [ 122.110537][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 122.110954][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 122.116844][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 122.129189][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.141023][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 122.153036][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 122.165233][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 122.177205][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 122.189301][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 122.201834][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.120413][ C0] net_ratelimit: 22740 callbacks suppressed [ 127.120435][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 127.121087][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.126723][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 127.138763][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.150810][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 127.162820][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 127.174855][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 127.186889][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 127.198923][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 127.210891][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.130592][ C0] net_ratelimit: 21565 callbacks suppressed [ 132.130618][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 132.130982][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.136956][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 132.149050][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.161019][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 132.172861][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.185126][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 132.197061][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 132.209381][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 132.221298][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.140647][ C0] net_ratelimit: 21494 callbacks suppressed [ 137.140668][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 137.140952][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 137.146986][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 137.159224][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.170968][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 137.182983][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 137.195041][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 137.207007][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.219285][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 137.232072][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.150430][ C0] net_ratelimit: 21391 callbacks suppressed [ 142.150453][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 142.150690][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.156744][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 142.168771][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.180743][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 142.192527][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.204647][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 142.216599][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 142.228525][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 142.240561][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.160480][ C0] net_ratelimit: 21242 callbacks suppressed [ 147.160501][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.160528][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 147.166822][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.178845][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.190923][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.203655][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 147.215014][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.227390][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.239166][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.251277][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 152.170478][ C0] net_ratelimit: 21256 callbacks suppressed [ 152.170500][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 152.170714][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.176784][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 152.189490][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 152.200899][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 152.213266][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.225033][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 152.237176][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 152.249249][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 152.261180][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.180516][ C0] net_ratelimit: 21152 callbacks suppressed [ 157.180539][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.181454][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.186836][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.198890][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.210839][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.222742][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.235030][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.246967][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 157.258947][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.270860][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.190499][ C0] net_ratelimit: 21440 callbacks suppressed [ 162.190521][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 162.191656][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.196817][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 162.208886][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.221001][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 162.233034][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.245045][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 162.257174][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 162.269046][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 162.281131][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.200696][ C0] net_ratelimit: 21483 callbacks suppressed [ 167.200718][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 167.200772][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 167.207021][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 167.219049][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.231177][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 167.243891][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 167.255365][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 167.267728][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.279497][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 167.291520][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 172.210522][ C0] net_ratelimit: 21441 callbacks suppressed [ 172.210544][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 172.210800][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.216855][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 172.229011][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.241001][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 172.253023][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.265241][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 172.277318][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 172.289325][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 172.301274][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.220491][ C1] net_ratelimit: 21466 callbacks suppressed [ 177.220513][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 177.220608][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.227049][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.238902][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.250874][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 177.262983][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.275412][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.287105][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.300161][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.311452][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 182.230526][ C1] net_ratelimit: 21638 callbacks suppressed [ 182.230547][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.230593][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 182.237930][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.248831][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 182.260886][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 182.272841][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 182.285079][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.297067][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 182.309028][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.321152][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 187.240613][ C1] net_ratelimit: 22180 callbacks suppressed [ 187.240634][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.240724][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 187.246990][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.259073][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 187.271157][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 187.283203][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 187.295042][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.307207][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 187.320000][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 187.331231][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.250605][ C1] net_ratelimit: 22454 callbacks suppressed [ 192.250626][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.250636][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.250983][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.257210][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.268903][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.280890][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.292898][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.305457][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.316955][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.329000][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 197.260583][ C0] net_ratelimit: 22636 callbacks suppressed [ 197.260605][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 197.260792][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 197.266851][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 197.279116][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.290801][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 197.302771][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 197.314787][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 197.326702][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.338858][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 197.351128][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.270564][ C1] net_ratelimit: 21998 callbacks suppressed [ 202.270585][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.270592][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 202.270913][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 202.277442][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.288971][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 202.300880][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 202.312941][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 202.324804][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.336884][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 202.348926][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.280475][ C1] net_ratelimit: 21600 callbacks suppressed [ 207.280497][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 207.280586][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 207.286900][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.298930][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 207.310944][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.322948][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 207.335023][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 207.346882][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 207.358918][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.371038][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.290480][ C0] net_ratelimit: 21324 callbacks suppressed [ 212.290501][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.291420][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.296744][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.308752][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 212.320693][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.332636][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.344698][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.356641][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.368894][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.380805][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 217.300426][ C1] net_ratelimit: 21480 callbacks suppressed [ 217.300447][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.300529][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.306699][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.318799][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.330815][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 217.342834][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.354867][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.366942][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.379653][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 217.391008][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.310549][ C0] net_ratelimit: 21435 callbacks suppressed [ 222.310571][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.310835][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.316823][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.329502][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.340699][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.355833][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.368426][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.380889][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 222.392354][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.404410][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.320536][ C0] net_ratelimit: 21805 callbacks suppressed [ 227.320563][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 227.320768][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.326850][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 227.338838][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 227.350779][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 227.362804][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.374894][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 227.386868][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.399121][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 227.411096][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 231.500376][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 231.507376][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P4673/1:b..l P4666/1:b..l P5221/1:b..l [ 231.517942][ C1] rcu: (detected by 1, t=10503 jiffies, g=8465, q=1288 ncpus=2) [ 231.525688][ C1] task:syz-executor state:R running task stack:23072 pid:5221 tgid:5221 ppid:5216 flags:0x00004004 [ 231.538409][ C1] Call Trace: [ 231.541715][ C1] [ 231.544661][ C1] __schedule+0x1895/0x4b30 [ 231.549221][ C1] ? __pfx___schedule+0x10/0x10 [ 231.554113][ C1] ? preempt_schedule+0xe1/0xf0 [ 231.558984][ C1] preempt_schedule_common+0x84/0xd0 [ 231.564291][ C1] preempt_schedule+0xe1/0xf0 [ 231.568992][ C1] ? __pfx_preempt_schedule+0x10/0x10 [ 231.574386][ C1] ? __lruvec_stat_mod_folio+0x7d/0x300 [ 231.579969][ C1] ? __lruvec_stat_mod_folio+0x7d/0x300 [ 231.585545][ C1] preempt_schedule_thunk+0x1a/0x30 [ 231.590767][ C1] _raw_spin_unlock+0x3e/0x50 [ 231.595466][ C1] unmap_page_range+0x36b1/0x40e0 [ 231.600545][ C1] ? __pfx_unmap_page_range+0x10/0x10 [ 231.605957][ C1] ? mas_next_slot+0xdc6/0xea0 [ 231.610849][ C1] ? unmap_single_vma+0x1bd/0x2b0 [ 231.615991][ C1] unmap_vmas+0x3cc/0x5f0 [ 231.620347][ C1] ? __pfx_unmap_vmas+0x10/0x10 [ 231.625229][ C1] ? tlb_gather_mmu_fullmm+0x160/0x210 [ 231.630716][ C1] exit_mmap+0x275/0xc40 [ 231.634987][ C1] ? __mutex_lock+0x2ef/0xd70 [ 231.639686][ C1] ? __pfx_exit_mmap+0x10/0x10 [ 231.644483][ C1] ? __pfx_exit_aio+0x10/0x10 [ 231.649187][ C1] ? uprobe_clear_state+0x271/0x290 [ 231.654401][ C1] ? mm_update_next_owner+0xa4/0x810 [ 231.659700][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 231.664931][ C1] __mmput+0x115/0x390 [ 231.669021][ C1] exit_mm+0x220/0x310 [ 231.673109][ C1] ? __pfx_exit_mm+0x10/0x10 [ 231.677713][ C1] ? hrtimer_try_to_cancel+0x3d1/0x410 [ 231.683196][ C1] ? taskstats_exit+0x326/0xa60 [ 231.688076][ C1] do_exit+0x9b2/0x28e0 [ 231.692256][ C1] ? __pfx_do_exit+0x10/0x10 [ 231.696860][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 231.702264][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 231.708270][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 231.714618][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 231.719757][ C1] do_group_exit+0x207/0x2c0 [ 231.724449][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 231.729673][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 231.734901][ C1] get_signal+0x176f/0x1810 [ 231.739438][ C1] ? __pfx_get_signal+0x10/0x10 [ 231.744320][ C1] arch_do_signal_or_restart+0x96/0x860 [ 231.749894][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 231.756069][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 231.762089][ C1] ? syscall_exit_to_user_mode+0xa3/0x370 [ 231.767834][ C1] syscall_exit_to_user_mode+0xc9/0x370 [ 231.773415][ C1] do_syscall_64+0x100/0x230 [ 231.778021][ C1] ? clear_bhb_loop+0x35/0x90 [ 231.782713][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.788643][ C1] RIP: 0033:0x7f4995b74213 [ 231.793073][ C1] RSP: 002b:00007ffd43023f98 EFLAGS: 00000202 ORIG_RAX: 000000000000003d [ 231.801506][ C1] RAX: fffffffffffffe00 RBX: 0000000000001475 RCX: 00007f4995b74213 [ 231.809492][ C1] RDX: 0000000040000000 RSI: 00007ffd43023fac RDI: 00000000ffffffff [ 231.817480][ C1] RBP: 00007ffd43023fac R08: 0000000000000000 R09: 0000000000000000 [ 231.825474][ C1] R10: 0000000000000000 R11: 0000000000000202 R12: 000000000000000c [ 231.833462][ C1] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 231.841469][ C1] [ 231.844500][ C1] task:syslogd state:R running task stack:23072 pid:4666 tgid:4666 ppid:1 flags:0x00000002 [ 231.856266][ C1] Call Trace: [ 231.859555][ C1] [ 231.862504][ C1] __schedule+0x1895/0x4b30 [ 231.867041][ C1] ? validate_chain+0x11e/0x5920 [ 231.872005][ C1] ? __pfx___schedule+0x10/0x10 [ 231.876887][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 231.882894][ C1] ? unwind_next_frame+0x18e6/0x22d0 [ 231.888210][ C1] ? preempt_schedule_irq+0xf0/0x1c0 [ 231.893519][ C1] preempt_schedule_irq+0xfb/0x1c0 [ 231.898656][ C1] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 231.904414][ C1] irqentry_exit+0x5e/0x90 [ 231.908862][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 231.914869][ C1] RIP: 0010:lock_acquire+0x264/0x550 [ 231.920180][ C1] Code: 2b 00 74 08 4c 89 f7 e8 9a 4f 8e 00 f6 44 24 61 02 0f 85 85 01 00 00 41 f7 c7 00 02 00 00 74 01 fb 48 c7 44 24 40 0e 36 e0 45 <4b> c7 44 25 00 00 00 00 00 43 c7 44 25 09 00 00 00 00 43 c7 44 25 [ 231.939805][ C1] RSP: 0018:ffffc9000314f540 EFLAGS: 00000206 [ 231.945905][ C1] RAX: 0000000000000001 RBX: 1ffff92000629eb4 RCX: 78aad0ab3b931500 [ 231.953895][ C1] RDX: dffffc0000000000 RSI: ffffffff8c0adbc0 RDI: ffffffff8c6100e0 [ 231.961892][ C1] RBP: ffffc9000314f698 R08: ffffffff9426e7c7 R09: 1ffffffff284dcf8 [ 231.969881][ C1] R10: dffffc0000000000 R11: fffffbfff284dcf9 R12: 1ffff92000629eb0 [ 231.977883][ C1] R13: dffffc0000000000 R14: ffffc9000314f5a0 R15: 0000000000000246 [ 231.985907][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 231.991118][ C1] ? __pfx_lock_release+0x10/0x10 [ 231.996175][ C1] ? __slab_free+0x2ea/0x3d0 [ 232.000793][ C1] ? kasan_quarantine_reduce+0x14f/0x170 [ 232.006450][ C1] ? __kmalloc_noprof+0x1fc/0x400 [ 232.011502][ C1] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 232.017244][ C1] ? tomoyo_path_perm+0x2b7/0x740 [ 232.022309][ C1] ? page_ext_get+0x20/0x2a0 [ 232.026918][ C1] page_ext_get+0x3d/0x2a0 [ 232.031355][ C1] ? page_ext_get+0x20/0x2a0 [ 232.035963][ C1] __page_table_check_zero+0xb1/0x350 [ 232.041357][ C1] free_unref_page+0xd0f/0xf20 [ 232.046152][ C1] __put_partials+0xeb/0x130 [ 232.050767][ C1] put_cpu_partial+0x17c/0x250 [ 232.055544][ C1] ? put_cpu_partial+0x70/0x250 [ 232.060410][ C1] __slab_free+0x2ea/0x3d0 [ 232.064849][ C1] ? __phys_addr+0xba/0x170 [ 232.069369][ C1] qlist_free_all+0x9a/0x140 [ 232.073980][ C1] kasan_quarantine_reduce+0x14f/0x170 [ 232.079456][ C1] __kasan_kmalloc+0x23/0xb0 [ 232.084067][ C1] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 232.089802][ C1] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 232.095546][ C1] __kmalloc_noprof+0x1fc/0x400 [ 232.100426][ C1] tomoyo_realpath_from_path+0xcf/0x5e0 [ 232.106003][ C1] tomoyo_path_perm+0x2b7/0x740 [ 232.110875][ C1] ? mark_lock+0x9a/0x360 [ 232.115313][ C1] ? tomoyo_path_perm+0x287/0x740 [ 232.120360][ C1] ? __pfx_tomoyo_path_perm+0x10/0x10 [ 232.125785][ C1] ? __pfx___might_resched+0x10/0x10 [ 232.131096][ C1] ? __might_fault+0xaa/0x120 [ 232.135797][ C1] ? __pfx_lock_release+0x10/0x10 [ 232.140855][ C1] security_inode_getattr+0x130/0x330 [ 232.146251][ C1] vfs_getattr+0x45/0x430 [ 232.150606][ C1] vfs_fstatat+0xe4/0x190 [ 232.154958][ C1] __x64_sys_newfstatat+0x11d/0x1a0 [ 232.160177][ C1] ? __pfx___x64_sys_newfstatat+0x10/0x10 [ 232.165922][ C1] ? __rseq_handle_notify_resume+0x353/0x14e0 [ 232.172037][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 232.178398][ C1] ? do_syscall_64+0x100/0x230 [ 232.183191][ C1] ? do_syscall_64+0xb6/0x230 [ 232.187892][ C1] do_syscall_64+0xf3/0x230 [ 232.192415][ C1] ? clear_bhb_loop+0x35/0x90 [ 232.197112][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.203032][ C1] RIP: 0033:0x7f15634a05f4 [ 232.207463][ C1] RSP: 002b:00007ffe01c55c98 EFLAGS: 00000206 ORIG_RAX: 0000000000000106 [ 232.215899][ C1] RAX: ffffffffffffffda RBX: 000055d75848f910 RCX: 00007f15634a05f4 [ 232.223895][ C1] RDX: 00007ffe01c55cc0 RSI: 00007f156353d130 RDI: 0000000000000003 [ 232.231984][ C1] RBP: 00007ffe01c55da0 R08: 0000000000000001 R09: 0000000000000000 [ 232.239973][ C1] R10: 0000000000001000 R11: 0000000000000206 R12: 000055d75848fc50 [ 232.247964][ C1] R13: 0000000066fb8a94 R14: 0000000000000004 R15: 000055d75848fa60 [ 232.255970][ C1] [ 232.258998][ C1] task:klogd state:R running task stack:23072 pid:4673 tgid:4673 ppid:1 flags:0x00000002 [ 232.270774][ C1] Call Trace: [ 232.274062][ C1] [ 232.277007][ C1] __schedule+0x1895/0x4b30 [ 232.281555][ C1] ? __pfx___schedule+0x10/0x10 [ 232.286433][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 232.292455][ C1] ? preempt_schedule_irq+0xf0/0x1c0 [ 232.297765][ C1] preempt_schedule_irq+0xfb/0x1c0 [ 232.302905][ C1] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 232.308648][ C1] ? validate_chain+0x11e/0x5920 [ 232.313603][ C1] ? deref_stack_reg+0x17c/0x210 [ 232.318578][ C1] irqentry_exit+0x5e/0x90 [ 232.323017][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 232.329023][ C1] RIP: 0010:stack_trace_consume_entry+0xa3/0x280 [ 232.330489][ C0] net_ratelimit: 20669 callbacks suppressed [ 232.330503][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.335348][ C1] Code: 22 41 ff ce 41 0f b6 44 15 00 84 c0 0f 85 69 01 00 00 44 89 37 b0 01 e9 95 00 00 00 31 c0 e9 8e 00 00 00 48 89 d8 48 c1 e8 03 <80> 3c 10 00 74 26 4c 89 0c 24 48 89 df 49 89 f5 4d 89 c6 e8 f5 fd [ 232.341733][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.353080][ C1] RSP: 0018:ffffc900030ef130 EFLAGS: 00000a02 [ 232.353102][ C1] RAX: 1ffff9200061de4c RBX: ffffc900030ef260 RCX: ffffffff917b9000 [ 232.353118][ C1] RDX: dffffc0000000000 RSI: ffffffff898d13b3 RDI: ffffc900030ef26c [ 232.353133][ C1] RBP: ffffc900030ef268 R08: 0000000000000009 R09: ffffc900030ef270 [ 232.353148][ C1] R10: ffffc900030ef1d0 R11: ffffffff81806870 R12: 1ffff9200061de4d [ 232.353163][ C1] R13: 1ffff9200061de4d R14: 0000000000000000 R15: 1ffff9200061de4e [ 232.353184][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 232.353213][ C1] ? __init_begin+0x41000/0x41000 [ 232.353238][ C1] ? alloc_skb_with_frags+0xc3/0x820 [ 232.353258][ C1] ? alloc_skb_with_frags+0xc3/0x820 [ 232.353275][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 232.353295][ C1] arch_stack_walk+0x10e/0x150 [ 232.353317][ C1] ? alloc_skb_with_frags+0xc3/0x820 [ 232.373480][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.384766][ C1] stack_trace_save+0x118/0x1d0 [ 232.384793][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 232.384834][ C1] save_stack+0xfb/0x1f0 [ 232.384853][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 232.384881][ C1] ? __pfx_save_stack+0x10/0x10 [ 232.384899][ C1] ? free_unref_page+0xcfb/0xf20 [ 232.384924][ C1] ? __put_partials+0xeb/0x130 [ 232.384945][ C1] ? put_cpu_partial+0x17c/0x250 [ 232.384961][ C1] ? __slab_free+0x2ea/0x3d0 [ 232.391516][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.398949][ C1] ? qlist_free_all+0x9a/0x140 [ 232.407459][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.414853][ C1] ? kasan_quarantine_reduce+0x14f/0x170 [ 232.414874][ C1] ? __kasan_slab_alloc+0x23/0x80 [ 232.414894][ C1] ? kmem_cache_alloc_node_noprof+0x16b/0x320 [ 232.414918][ C1] ? __alloc_skb+0x1c3/0x440 [ 232.414957][ C1] ? page_ext_get+0x20/0x2a0 [ 232.414983][ C1] __reset_page_owner+0x76/0x430 [ 232.415011][ C1] free_unref_page+0xcfb/0xf20 [ 232.415043][ C1] __put_partials+0xeb/0x130 [ 232.423493][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.430938][ C1] put_cpu_partial+0x17c/0x250 [ 232.430959][ C1] ? put_cpu_partial+0x70/0x250 [ 232.430982][ C1] __slab_free+0x2ea/0x3d0 [ 232.431006][ C1] ? __phys_addr+0xba/0x170 [ 232.431029][ C1] qlist_free_all+0x9a/0x140 [ 232.431052][ C1] kasan_quarantine_reduce+0x14f/0x170 [ 232.431075][ C1] __kasan_slab_alloc+0x23/0x80 [ 232.431094][ C1] ? __alloc_skb+0x1c3/0x440 [ 232.431119][ C1] kmem_cache_alloc_node_noprof+0x16b/0x320 [ 232.437614][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.442251][ C1] __alloc_skb+0x1c3/0x440 [ 232.442281][ C1] ? __lock_acquire+0x1384/0x2050 [ 232.442313][ C1] ? __pfx___alloc_skb+0x10/0x10 [ 232.442353][ C1] alloc_skb_with_frags+0xc3/0x820 [ 232.442384][ C1] sock_alloc_send_pskb+0x91a/0xa60 [ 232.442420][ C1] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 232.447996][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.453012][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 232.453046][ C1] unix_dgram_sendmsg+0x6d3/0x1f80 [ 232.453086][ C1] ? aa_sk_perm+0x96d/0xab0 [ 232.459540][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.463933][ C1] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 232.463969][ C1] ? aa_sock_msg_perm+0x91/0x160 [ 232.463994][ C1] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 232.469564][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.481095][ C1] __sock_sendmsg+0x221/0x270 [ 232.481125][ C1] __sys_sendto+0x39b/0x4f0 [ 232.481156][ C1] ? __pfx___sys_sendto+0x10/0x10 [ 232.771830][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 232.777848][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 232.784206][ C1] __x64_sys_sendto+0xde/0x100 [ 232.789002][ C1] do_syscall_64+0xf3/0x230 [ 232.793539][ C1] ? clear_bhb_loop+0x35/0x90 [ 232.798231][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.804147][ C1] RIP: 0033:0x7f92d6db29b5 [ 232.808576][ C1] RSP: 002b:00007ffef52426b8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 232.817009][ C1] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f92d6db29b5 [ 232.824996][ C1] RDX: 00000000000000a0 RSI: 000056377ad14540 RDI: 0000000000000003 [ 232.832977][ C1] RBP: 000056377ad0e910 R08: 0000000000000000 R09: 0000000000000000 [ 232.840959][ C1] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000013 [ 232.848940][ C1] R13: 00007f92d6f40212 R14: 00007ffef52427b8 R15: 0000000000000000 [ 232.856946][ C1] [ 232.859985][ C1] rcu: rcu_preempt kthread starved for 10637 jiffies! g8465 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 232.871103][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 232.881082][ C1] rcu: RCU grace-period kthread stack dump: [ 232.886976][ C1] task:rcu_preempt state:R running task stack:25952 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 232.898748][ C1] Call Trace: [ 232.902042][ C1] [ 232.904988][ C1] __schedule+0x1895/0x4b30 [ 232.909535][ C1] ? __pfx___schedule+0x10/0x10 [ 232.914412][ C1] ? __pfx_lock_release+0x10/0x10 [ 232.919459][ C1] ? __asan_memset+0x23/0x50 [ 232.924077][ C1] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 232.929911][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 232.936277][ C1] ? schedule+0x90/0x320 [ 232.940553][ C1] schedule+0x14b/0x320 [ 232.944737][ C1] schedule_timeout+0x1be/0x310 [ 232.949612][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 232.955006][ C1] ? __pfx_process_timeout+0x10/0x10 [ 232.960319][ C1] ? prepare_to_swait_event+0x330/0x350 [ 232.965895][ C1] rcu_gp_fqs_loop+0x2df/0x1330 [ 232.970765][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 232.976189][ C1] ? rcu_gp_init+0x1256/0x1630 [ 232.980995][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 232.985975][ C1] ? __pfx_rcu_watching_snap_recheck+0x10/0x10 [ 232.992153][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 232.997638][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 233.003579][ C1] ? finish_swait+0xd4/0x1e0 [ 233.008211][ C1] rcu_gp_kthread+0xa7/0x3b0 [ 233.012824][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 233.018039][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 233.023963][ C1] ? __kthread_parkme+0x169/0x1d0 [ 233.029019][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 233.034239][ C1] kthread+0x2f0/0x390 [ 233.038325][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 233.043543][ C1] ? __pfx_kthread+0x10/0x10 [ 233.048150][ C1] ret_from_fork+0x4b/0x80 [ 233.052595][ C1] ? __pfx_kthread+0x10/0x10 [ 233.057200][ C1] ret_from_fork_asm+0x1a/0x30 [ 233.062000][ C1] [ 233.065038][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 233.071382][ C1] CPU: 1 UID: 0 PID: 4645 Comm: kworker/1:2 Not tainted 6.11.0-syzkaller-11503-gc824deb1a897 #0 [ 233.081808][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 233.091878][ C1] Workqueue: events nsim_dev_trap_report_work [ 233.097975][ C1] RIP: 0010:memset_orig+0x29/0xb0 [ 233.103021][ C1] Code: 90 66 0f 1f 00 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 01 01 48 0f af c1 41 89 f9 41 83 e1 07 75 70 48 89 d1 48 c1 e9 06 <74> 35 0f 1f 44 00 00 48 ff c9 48 89 07 48 89 47 08 48 89 47 10 48 [ 233.122651][ C1] RSP: 0018:ffffc90000a17918 EFLAGS: 00000247 [ 233.128764][ C1] RAX: 0000000000000000 RBX: ffff8881867d2d00 RCX: 0000000000000000 [ 233.136786][ C1] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90000a179c0 [ 233.144784][ C1] RBP: ffffc90000a17a70 R08: ffffc90000a179e7 R09: 0000000000000000 [ 233.152778][ C1] R10: ffffc90000a179c0 R11: fffff52000142f3d R12: 00000000000000b8 [ 233.160779][ C1] R13: ffff8881867d2d00 R14: 0000000000000000 R15: ffff8881412d6b40 [ 233.168775][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 233.177718][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.184318][ C1] CR2: 00007ff3dbe44866 CR3: 0000000065d0a000 CR4: 00000000003506f0 [ 233.192308][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.200290][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.208276][ C1] Call Trace: [ 233.211567][ C1] [ 233.214420][ C1] ? rcu_check_gp_kthread_starvation+0x278/0x310 [ 233.220785][ C1] ? print_other_cpu_stall+0x1475/0x15b0 [ 233.226455][ C1] ? __pfx_print_other_cpu_stall+0x10/0x10 [ 233.232282][ C1] ? seqcount_lockdep_reader_access+0x1c6/0x220 [ 233.238627][ C1] ? __pfx_seqcount_lockdep_reader_access+0x10/0x10 [ 233.245240][ C1] ? __pfx___bpf_trace_rcu_utilization+0x10/0x10 [ 233.251588][ C1] ? __traceiter_rcu_utilization+0x74/0xb0 [ 233.257413][ C1] ? kvm_check_and_clear_guest_paused+0x6a/0xd0 [ 233.263674][ C1] ? rcu_sched_clock_irq+0xa1a/0x10d0 [ 233.269070][ C1] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 233.274720][ C1] ? hrtimer_run_queues+0x16c/0x460 [ 233.279944][ C1] ? update_process_times+0x1ce/0x230 [ 233.285339][ C1] ? tick_nohz_handler+0x37c/0x500 [ 233.290469][ C1] ? __pfx_tick_nohz_handler+0x10/0x10 [ 233.295944][ C1] ? __hrtimer_run_queues+0x551/0xd50 [ 233.301345][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 233.307080][ C1] ? ktime_get_update_offsets_now+0x22d/0x250 [ 233.313174][ C1] ? hrtimer_interrupt+0x396/0x990 [ 233.318321][ C1] ? __sysvec_apic_timer_interrupt+0x110/0x3f0 [ 233.324492][ C1] ? sysvec_apic_timer_interrupt+0x52/0xc0 [ 233.330319][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 233.336506][ C1] ? memset_orig+0x29/0xb0 [ 233.340951][ C1] debug_check_no_obj_freed+0xb1/0x580 [ 233.346448][ C1] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 233.352537][ C1] ? __pfx_debug_check_no_locks_freed+0x10/0x10 [ 233.358802][ C1] ? ip6_route_input+0x8f0/0xd90 [ 233.363767][ C1] ? __pfx_lock_release+0x10/0x10 [ 233.368822][ C1] ? sk_skb_reason_drop+0x194/0x380 [ 233.374038][ C1] kmem_cache_free+0x11f/0x420 [ 233.378835][ C1] sk_skb_reason_drop+0x194/0x380 [ 233.383875][ C1] ? ip6_mc_input+0xa10/0xc30 [ 233.388569][ C1] ip6_mc_input+0xa1f/0xc30 [ 233.393092][ C1] ? __pfx_ip6_mc_input+0x10/0x10 [ 233.398133][ C1] ? skb_dst+0x72/0xd0 [ 233.402220][ C1] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 233.407441][ C1] ip_sabotage_in+0x203/0x290 [ 233.412136][ C1] ? __pfx_ip_sabotage_in+0x10/0x10 [ 233.417353][ C1] nf_hook_slow+0xc3/0x220 [ 233.421966][ C1] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 233.427183][ C1] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 233.432405][ C1] NF_HOOK+0x29e/0x450 [ 233.436488][ C1] ? skb_orphan+0xae/0xd0 [ 233.440840][ C1] ? NF_HOOK+0x9a/0x450 [ 233.445019][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 233.449626][ C1] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 233.454863][ C1] ? __pfx_ipv6_rcv+0x10/0x10 [ 233.459591][ C1] __netif_receive_skb+0x1ea/0x650 [ 233.464753][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 233.469800][ C1] ? __pfx___netif_receive_skb+0x10/0x10 [ 233.475466][ C1] ? netif_receive_skb+0x131/0x890 [ 233.480596][ C1] ? netif_receive_skb+0x131/0x890 [ 233.485727][ C1] netif_receive_skb+0x1e8/0x890 [ 233.490683][ C1] ? __pfx_lock_release+0x10/0x10 [ 233.495824][ C1] ? __pfx_netif_receive_skb+0x10/0x10 [ 233.501308][ C1] ? br_netif_receive_skb+0x130/0x1a0 [ 233.506699][ C1] NF_HOOK+0x9e/0x400 [ 233.510702][ C1] ? __pfx_br_netif_receive_skb+0x10/0x10 [ 233.516439][ C1] ? NF_HOOK+0xfc/0x400 [ 233.520609][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 233.525218][ C1] ? __pfx_br_netif_receive_skb+0x10/0x10 [ 233.530956][ C1] ? br_pass_frame_up+0x297/0x430 [ 233.535998][ C1] br_handle_frame_finish+0x18ed/0x1fe0 [ 233.541577][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 233.547485][ C1] ? __local_bh_enable_ip+0x168/0x200 [ 233.552875][ C1] ? __pfx___local_bh_disable_ip+0x10/0x10 [ 233.558700][ C1] ? ip6t_do_table+0x205/0x18a0 [ 233.563579][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 233.569330][ C1] ? ip6t_do_table+0x205/0x18a0 [ 233.574216][ C1] ? nf_hook_slow+0x175/0x220 [ 233.578932][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 233.584844][ C1] br_nf_hook_thresh+0x472/0x590 [ 233.589812][ C1] ? __pfx_br_nf_hook_thresh+0x10/0x10 [ 233.595299][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 233.601219][ C1] ? skb_push+0x97/0x100 [ 233.605479][ C1] br_nf_pre_routing_finish_ipv6+0xaa0/0xdd0 [ 233.611489][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 233.617411][ C1] br_nf_pre_routing_ipv6+0x379/0x770 [ 233.622803][ C1] ? br_nf_pre_routing_ipv6+0x41e/0x770 [ 233.628365][ C1] ? __pfx_br_nf_pre_routing_ipv6+0x10/0x10 [ 233.634278][ C1] ? __pfx_br_nf_pre_routing_finish_ipv6+0x10/0x10 [ 233.640800][ C1] ? br_nf_pre_routing+0x70e/0x1470 [ 233.646011][ C1] ? ip6_mc_input+0xa1f/0xc30 [ 233.650717][ C1] ? __pfx_br_nf_pre_routing+0x10/0x10 [ 233.656190][ C1] br_handle_frame+0x9fd/0x1530 [ 233.661069][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 233.666377][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 233.672287][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 233.678292][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 233.683592][ C1] __netif_receive_skb_core+0x13e8/0x4570 [ 233.689343][ C1] ? ip6_mc_input+0xa1f/0xc30 [ 233.694036][ C1] ? ip6_mc_input+0xa1f/0xc30 [ 233.698730][ C1] ? __pfx___netif_receive_skb_core+0x10/0x10 [ 233.704818][ C1] ? mark_lock+0x9a/0x360 [ 233.709169][ C1] ? __lock_acquire+0x1384/0x2050 [ 233.714239][ C1] __netif_receive_skb+0x12f/0x650 [ 233.719371][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 233.724417][ C1] ? __pfx___netif_receive_skb+0x10/0x10 [ 233.730064][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 233.736066][ C1] ? __pfx_lock_release+0x10/0x10 [ 233.741111][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 233.746252][ C1] process_backlog+0x662/0x15b0 [ 233.751125][ C1] ? process_backlog+0x33b/0x15b0 [ 233.756174][ C1] ? __pfx_process_backlog+0x10/0x10 [ 233.761479][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 233.767478][ C1] ? __lock_acquire+0x1384/0x2050 [ 233.772522][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 233.778873][ C1] __napi_poll+0xcb/0x490 [ 233.783223][ C1] net_rx_action+0x89b/0x1240 [ 233.787937][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 233.793074][ C1] ? _raw_spin_trylock+0x56/0x80 [ 233.798040][ C1] ? __pfx_net_tx_action+0x10/0x10 [ 233.803177][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 233.809536][ C1] handle_softirqs+0x2c5/0x980 [ 233.814325][ C1] ? do_softirq+0x11b/0x1e0 [ 233.818847][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 233.824159][ C1] do_softirq+0x11b/0x1e0 [ 233.828506][ C1] [ 233.831445][ C1] [ 233.834389][ C1] ? __pfx_do_softirq+0x10/0x10 [ 233.839256][ C1] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 233.844908][ C1] ? rcu_is_watching+0x15/0xb0 [ 233.849695][ C1] __local_bh_enable_ip+0x1bb/0x200 [ 233.854911][ C1] ? nsim_dev_trap_report_work+0x75d/0xaa0 [ 233.860733][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 233.866471][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 233.871697][ C1] ? nsim_dev_trap_report_work+0x6a7/0xaa0 [ 233.877520][ C1] nsim_dev_trap_report_work+0x75d/0xaa0 [ 233.883181][ C1] ? process_scheduled_works+0x976/0x1850 [ 233.888919][ C1] process_scheduled_works+0xa63/0x1850 [ 233.894508][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 233.900518][ C1] ? assign_work+0x364/0x3d0 [ 233.905133][ C1] worker_thread+0x870/0xd30 [ 233.909751][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 233.915672][ C1] ? __kthread_parkme+0x169/0x1d0 [ 233.920726][ C1] ? __pfx_worker_thread+0x10/0x10 [ 233.925858][ C1] kthread+0x2f0/0x390 [ 233.929940][ C1] ? __pfx_worker_thread+0x10/0x10 [ 233.935072][ C1] ? __pfx_kthread+0x10/0x10 [ 233.939683][ C1] ret_from_fork+0x4b/0x80 [ 233.944120][ C1] ? __pfx_kthread+0x10/0x10 [ 233.948722][ C1] ret_from_fork_asm+0x1a/0x30 [ 233.953523][ C1] [ 237.340480][ C1] net_ratelimit: 19975 callbacks suppressed [ 237.340501][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:4e:38:78:e3:1c:ea, vlan:0) [ 237.340596][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 237.346703][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.358895][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 237.371085][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.382707][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 237.395345][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.406602][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 237.419126][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.430648][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0)