last executing test programs: 4.36215936s ago: executing program 0 (id=19): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100002000100000000200000000030005"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="020900000200"], 0x10}}, 0x0) 4.06510052s ago: executing program 0 (id=23): pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000000c0)={0x7ffb, "3aa6a4"}, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_MLD_VERSION={0x5}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}, @IFLA_BR_STP_STATE={0x8}]}}}]}, 0x60}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000029c0), r3) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a00)={0x14, r4, 0x3}, 0x14}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r6) sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r7, 0x1, 0x70bd25, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r7, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40001) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xf, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0xf218cfe6276f3365, 0x2e, 0x30, 0x2e, 0x0]}}, 0x0, 0x33}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x6, '\x00', 0x0, r8, 0x4, 0x5, 0x2}, 0x48) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000240), &(0x7f0000000280)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0xad0, 0x8, 0x1, 0x21, 0x1, 0x4, '\x00', 0x0, r8, 0x4, 0x4, 0x5, 0xf}, 0x48) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3e80000}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x24, r8}, 0x90) 3.137252466s ago: executing program 1 (id=35): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='contention_end\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002740)=ANY=[@ANYBLOB="14000000130001ffffff7f8cd913e90002"], 0x14}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b7030000000000008500000033"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x99, &(0x7f00000004c0)=""/153}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r1}, &(0x7f0000000480), &(0x7f00000004c0)=r4}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2}, 0x8}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='block_bio_remap\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f00000007c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}]}, &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r7, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) unshare(0x20040600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route_sched(r8, 0x0, 0x800) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-aes-aesni)\x00'}, 0x58) 2.985081096s ago: executing program 0 (id=37): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x5, {0x2, 0xff}, 0x1}, 0x18) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_newrule={0x24, 0x18, 0x301, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) (async, rerun: 32) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1, 0x1, {0x0, 0x1, 0x4}}, 0x18) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) (async) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) (async) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) (async, rerun: 32) syz_emit_ethernet(0x7e, &(0x7f0000000400)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x48, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "4c1b16df09411fc0f4f743d11e66dcad1823edb5572eec93", "956fcb3786cee452642440e7458474a9b65a28a66a1549b2c140ef12a6bb6db8"}}}}}}}, 0x0) (rerun: 32) sendmsg$tipc(r3, &(0x7f0000000400)={&(0x7f0000000180)=@name, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000240)="daef217b2bfbf4e74ee50cc87b0ac3fe64fdbb83cfdb9f7f98022ba5c0abd5fbef0e7e2de8f9712542e51c1f688721129a11f56e51bdd45044cf0acd28207d4d380888f6c2c7ccbae09cb88178afc7c13b65b4540c50de0adb6eafa3c39f5a0a6173d7da7e70bdf2a6d0ab7be9dfecdc4fa3dbabdba91dc198fcf2037b33cebc12c5e907defd4d40", 0x88}, {&(0x7f0000000300)="3282be7d976fe8569a94d7360057656c9f46b85c08fd83747160d2ed1a6a5c1e0a5682fb84a152a692c0704c819808aefdffc468e11038e12b26b918926fcd1618f0e05891f4d63ba6952863e8bf152b90d8ff3a69e717155dc6ba456a", 0x5d}, {&(0x7f0000000380)="49a2a6a3d7e2249a4c2de90049", 0xd}], 0x3, &(0x7f0000000a00)="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", 0x1000, 0x8000}, 0x4008840) (async) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) (async, rerun: 32) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r7) (async, rerun: 64) r9 = socket$inet_tcp(0x2, 0x1, 0x0) (rerun: 64) setsockopt$IP_VS_SO_SET_DELDEST(r9, 0x6, 0x9, &(0x7f0000000080)={{0x8, @rand_addr, 0x0, 0x0, 'wrr\x00'}, {@broadcast}}, 0x44) (async) getsockopt$inet_tcp_int(r9, 0x6, 0x9, 0x0, &(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x30, r8, 0x5, 0x0, 0x0, {0x7, 0x74, 0x600}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2={0xff, 0x7, '\x00', 0xa}}]}, 0x30}, 0x1, 0xffffffff00000003}, 0x0) write(r5, &(0x7f0000000140)="240000001e005f0214fffffffffffff807000000b80000000000bd0008003ea03982e384", 0x73) 2.855830672s ago: executing program 0 (id=40): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac00000012000105000000000000014000"/56, @ANYRES32=0x0, @ANYRES8=r0], 0xac}}, 0x0) (async) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) (async) openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 64) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 64) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000000000000"], 0x8) (async) sendto$inet6(r1, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) (async) sendto$inet6(r1, &(0x7f00000000c0)="6ace4817c03a64b05dbbc1a8e9f38110fa95fa051442d59da2960e4daf9affc04c61b71a5366eee18557e4dbbaa8b577a04c936e37d6aa7207", 0x39, 0x4000000, &(0x7f0000000100)={0xa, 0x4e24, 0x8, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}, 0x1c) (async) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000400000/0x3000)=nil, 0x3000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) (async) r2 = socket(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) (async, rerun: 32) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, 0x0, 0x0) (async) setsockopt$inet6_int(r3, 0x29, 0x38, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) (async) mmap(&(0x7f0000001000/0x3000)=nil, 0x30000, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) close(r6) (async) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) (rerun: 64) splice(r3, 0x0, r6, 0x0, 0x4ffe6, 0x0) 2.646198582s ago: executing program 0 (id=43): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000024c0)=ANY=[@ANYRES64=r0], 0x7c}}, 0x0) (async) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) (async) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x43, &(0x7f0000000340)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, 0x0, @in=@remote}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000040), 0x4) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x0, 0x0, &(0x7f0000000040)) (async) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010003b151000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000021400128009000100626f6e64000000000400028008001f0001"], 0x3c}}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) (async) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x1, 0x1, 0x3f, 0x0, @remote}, 0x10) (async, rerun: 64) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000c300)=ANY=[@ANYBLOB="14000000000ac0000000160a0302000000000000000002000000090002000900014073797a3000000000140003800800024000014000000000140000001100010012000000000000000000000a0000000000"], 0x68}}, 0x0) (async, rerun: 64) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="2c000000170a010c0000000000000000020000000900010073797a3000000000090002"], 0x2c}}, 0x0) (async, rerun: 64) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600000f500140600fe8000000000000000000000000000aafe80000000000000000000", @ANYRES32, @ANYRES32=0x41424344, @ANYBLOB='l'], 0x0) (rerun: 64) 2.333044203s ago: executing program 0 (id=48): setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90124fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000011c0)=""/4085, 0xff5}, {&(0x7f0000001140)=""/105, 0x69}, {&(0x7f0000000180)=""/101, 0x65}], 0x3}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0xe, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000000000000000000000000085091220560000009500000000000000"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xf}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) r2 = socket$packet(0x11, 0x3, 0x300) socket(0x1a, 0x4, 0x81) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) unshare(0x22020400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000140)={'#! ', './file0'}, 0xb) r6 = socket(0x10, 0x3, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a3100000000080041007278650014003300626f6e64300000000000000000000000cde17033047cdc42fce27d8bfa37d38c93c8f6d44e9303545ea48beb88eb59382a7c028a79d9b298eaf7775de138a80c7cd86a09ae5f60cd5bf21578b2394151b2e09a6f088b980f89ef03f2e7d12d817be9da287ec26c957f56a689947535048dd4a52c8b317e88b38039ddf95c4db03ee21738f7d6ff8e909b2a8065ea0fded7fd73c9faf452b8cae28d416fa52b9bc96e4234054fd38263e60404b528e28cd7d6e1b40c11448d42233c8d6695c8"], 0x38}}, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRESHEX=r6, @ANYRES16=r4], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0xffffff41) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) socket$inet_mptcp(0x2, 0x1, 0x106) socket$kcm(0x29, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) 2.300396375s ago: executing program 3 (id=49): socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x238}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000020002000000000000000000495000000ff000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000300)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @private=0xa010100}, 0x10) setsockopt$MRT_ADD_MFC_PROXY(r2, 0x0, 0xd2, &(0x7f0000000280)={@broadcast, @empty, 0x0, "614af285791a63abd0f993af8077b5cd01e03d64a831683fdc3fd440829c82ae", 0x0, 0x3}, 0x3c) setsockopt$MRT_FLUSH(r2, 0x0, 0xd4, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept(r3, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000240)=0x80) r6 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8810) r7 = accept$alg(r4, 0x0, 0x0) close(r3) close(r7) r8 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r9, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) r10 = socket$inet6(0xa, 0x80003, 0xff) r11 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r11, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r10, 0x29, 0x16, &(0x7f0000000000)=0xfffffffe, 0x4) 2.113058729s ago: executing program 1 (id=51): sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x480c0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r2, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xe2a, 0x12}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x2e71}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0xc70}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x8014) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'nicvf0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x38}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, &(0x7f0000000300)="8bdb1f174eddeda81f9d50e2a5961cc7ff29549877a5e3190ec5d41e88276829b026eb759a42e83622fb5fb24f35e0988d4a6c073c4422230ea277666795280f04d310425fa3d21159e3d3c2eeffff1d93d0fb5f2fcd42373d90eac5c9241f5b1fa3538d5b862f2b77f292e14f59f216f0", 0x71) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r9 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6c}, {}, {}, 0x0, 0x6e6bbd, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0xe8) connect$inet6(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)={0x44, r8, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r10}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'nicvf0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x44}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x30}}, 0x0) 2.00068669s ago: executing program 2 (id=53): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x4, 0x4, 0x2}, 0x48) (async) close(0x3) (async) close(0xffffffffffffffff) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) (async) close(r1) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x7fff}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x5}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x3c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYBLOB="00000000000000116608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xde, &(0x7f0000000340)=""/222, 0x41100, 0x8}, 0x90) 1.983331643s ago: executing program 3 (id=54): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000280)=ANY=[@ANYBLOB='N-N:N'], 0x6a) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x8, 0x0, 0x0, @vifc_lcl_ifindex=r2}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xfffffffffffffeb1) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000011005ccba2d00d39381e60a6529aa4b13fe8e8ae6fe74de2d1630010000000", @ANYRES32=r7, @ANYBLOB="0010000000000000"], 0x20}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x80a, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000200000038000180060001000a0000000800050000006c000c00070000000000000000000800090071"], 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="d174453e95dae9a74348278c391e614eb60ab8021c630b34467ae34428526ab7ba920d5f850678eb626db4a73905e393ee472dff463bf917781bf3c68cd452c7d1902d865f3e5675a21ce958ca91ae372d844821f9e04a87829a77db50a8da6a1a5624ebd9005c2118a72fc871eb9f286defc5a77ece9fea2a775add93462e5f157c6e1e52d3f390e21b6a5fcc1b4f16c012ab0c2835620e17e259cfc3e7bcae0b4b43b89ab8b873af39dedd374f652a53a51d0ca2e13783f8e55bbe872f785d68edcc6cee374350", @ANYBLOB="f14240e51c1567d6457fa3a2046a0f0bb960ea4b9adabfcf548f195c55ce2fc9db112e1cc39507361a094ea841f8c89b9f3c02dbfb3e43", @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000080) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4008014) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c0000000000000000020000000900010073797a300000000008000240000000020900010073797a310000000014000000110001"], 0x5c}}, 0x0) sendmsg$NFT_MSG_GETSET(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x10c}}, 0x8010) unshare(0x10000000) r13 = socket(0xa, 0x3, 0x3a) setsockopt$inet6_int(r13, 0x29, 0xd1, &(0x7f0000000040)=0x20f, 0x4) setsockopt$MRT6_ADD_MIF(r13, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x1}, 0xc) 1.8987884s ago: executing program 1 (id=56): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x401) 1.838457011s ago: executing program 2 (id=57): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="07320076279b3517f17c", 0xa}, {&(0x7f0000000180)="2e4128c5d48123edff826884370ffe63c11b81d9f11e186c48fc76886051cf1ea5e65ba2075760d12f748ef815046187e5a4b576ca45b66ceb78116679354a9eeed45747d1b4b8e9c8ae57992dc506dd9013df7bd9156359d5555cd46658eded235afbbfea53b576edff2fe275a9de86879f83fd7420488fa6ea213f1b4e014efe39abf028399f9500a98aa5483b4e807bdf1efd3993b08cf91e398a331c2492c4c82e", 0xa3}, {&(0x7f0000000240)="a9b362", 0x3}, {&(0x7f0000001d00)="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", 0xcf1}], 0x4}}], 0x1, 0x4801) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a70000000060a010400000000000000000200000044000480400001800e000100627974656f726465720000002c000280080001400000000a08000209000000000000004000000000080003400000000008000540000000080900010073797a30000000000900020073797a32"], 0x98}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x178) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000b40)={'wlan1\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000950000000097b0b3a900"/24], &(0x7f0000000000)='GPL\x00'}, 0x90) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20000811}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r4, 0x2f, 0x8, 0x62, 0xd00, 0x20, @private0, @private0, 0x8000, 0x40, 0xfffffffc, 0xff}}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newqdisc={0x144, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0xd, 0xffff}, {0x0, 0x4}}, [@TCA_STAB={0x120, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x5, 0xa281, 0x5, 0x1, 0x78000, 0x5, 0x4}}, {0xc, 0x2, [0x4, 0x81, 0x2, 0x4]}}, {{0x1c, 0x1, {0x5, 0xfa, 0x8000, 0x9, 0x1, 0x74a0d2f4, 0x7f}}, {0x4}}, {{0x1c, 0x1, {0x63, 0x7f, 0x1, 0x4c6, 0x88bd70af257ed1bd, 0x5, 0x5, 0x1}}, {0x6, 0x2, [0x5]}}, {{0x1c, 0x1, {0x5d, 0xb, 0x6, 0x8, 0x2, 0xffffff00, 0xf, 0x4}}, {0xc, 0x2, [0x7, 0x9, 0x8, 0x3]}}, {{0x1c, 0x1, {0x1, 0x9, 0x7, 0x7fffffff, 0x1, 0x6, 0x10000000, 0x8}}, {0x14, 0x2, [0x3, 0x45, 0xfe00, 0x4, 0x0, 0xea, 0x1, 0x8d4b]}}, {{0x1c, 0x1, {0x78, 0x1, 0x1, 0x7, 0x0, 0xfb7059f, 0x10000, 0x6}}, {0x10, 0x2, [0x80, 0x5, 0x8001, 0x3ff, 0xffb1, 0x8]}}, {{0x1c, 0x1, {0x0, 0x9, 0x7, 0x1, 0x2, 0x1, 0x8, 0x6}}, {0x10, 0x2, [0x1ff, 0xf, 0x2, 0x5, 0x2, 0x6]}}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 1.684805318s ago: executing program 1 (id=59): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r0}, 0x38) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[], 0x6c}}, 0x0) 1.670562143s ago: executing program 3 (id=60): r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@authinfo={0x18}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x1, 0x18a0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000680)=ANY=[@ANYRESHEX, @ANYRESDEC], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) (async) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x80001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) syz_init_net_socket$llc(0x1a, 0x1, 0x0) (async) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) (async) connect$llc(r5, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xffefffff) bind$alg(r0, &(0x7f0000001dc0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='D', 0x1}, {&(0x7f00000000c0)="d711eccf81", 0x7fffefff}], 0x2}}], 0x1, 0x0) 1.364980982s ago: executing program 2 (id=62): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000005400038050000080100003400000000244000b802c0001800a0001"], 0x104}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000940)={0x3c4, r3, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x174, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb85}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8001}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8640}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4cd4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}]}, @TIPC_NLA_NODE={0xdc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7ff}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "bbb0bc26155c2e0a1a1344777364dd977d259353d0a4e056932ea5665a43d79a721763a8"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x7c, 0x3, "88d72a99d6be23b62b34457ca9b9a8bb7525875b622f151d90e9bd3c2a96326f592e67c23b10ab206b28876035a7002460a36a7b8169fe3e5202dc8eb4a41a6fb410203d16324bf45f06e4c1037a64ac75850635d25bbebfa296b7a7bb686e5e6c80c62662381b0ebc9234124ce27591593e981e4da5ff07"}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x555}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf90b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2341}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc5c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'veth0_to_bond\x00', @broadcast}) socket(0x10, 0x803, 0x0) write$tun(r5, &(0x7f0000000540)={@val={0x8, 0x800}, @val, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}, 0x36) r6 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000300)="ef5dbbe1b1c51513c9a7bd3ac9d55838f06b747c6bb6c89a414e7044eeb1ee6b91b98e3eec50f63d1e72d414fb1e10cb37e1e149efe49ae05118e947b47fc2db73e087bcf7b960276f4b605688745347bade35a484486a546462a6d53343809350b646b8efeae9fc88528144ec2165761bff167a2f8e38b8a79db26f5940a6ceef04b1e1bc0a0fa1c68d8b4bd029e9f88594f09e76ac233bdf334b8d3a5d96b2429694bcbb", 0xa5) r7 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, 0x0, 0x0) setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x8) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x80) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x3c, r7, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x300, 0x2, 0x1, 0x0, {0x0, 0x3, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x80}}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x51}, 0x48c0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r7, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x10001, 0x18}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x2e5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000850000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) 1.248922858s ago: executing program 3 (id=64): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) socket$inet6(0xa, 0x4, 0x85) r2 = socket(0xa, 0x2, 0x0) socket(0x1e, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r4, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000740)="f977aa0ab647234b1d753373f406abfca0717c64a98b9604878cb1143324ad1e7d11f9ccd778cd9aebe64502273c6db95e14768fab65e1a34f71ff965981b1bfdada2bc40204fe3fb7870d87493c793d6443ac783f77138e55efaa20863730376e5b046d", 0x64}, {&(0x7f0000000840)}, {&(0x7f0000000500)="344ce338c2d46b50c8740b8ba9864889eaf9f2b5c4302d5b5366048ccb2f826abb3568b670c0a9cf8d09663c5ff5e84053d9bbae", 0x34}, {&(0x7f0000000900)="b407ce2f1a32d2ecc6c3e8647f03aa39909497e548670d0de1d6a40d7804d7e45a9028b0a8ece2ed1b83d0a39c8d334467ca22f1e0e027a25594061c46942cc65da0835d7f1f76f57c8b8a7c87c8cc32b9689fa959e2cd3c5013f5623828d260bfb8171582bebccc5f933e2af7d0d205949873d5a3ed8c0e5f38a89528d42b40a8fb80ef66c10a04422459030f127ba2acdc3a5364689b856e7a66b48ad2a62d1af1", 0xa2}, {&(0x7f0000000ac0)="3758d52813d88e57da125a1b7c906f4c016fed47d7ce3e94a87e9fae8a8f7d774027b8b3cafff107730ba437bf0df77ebed91feaa1eeaaf8af527fd1316cc47d8b40dfca3aaad4cce08833315a921e8b9a5379bee3", 0x55}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008001) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x2, @loopback}}}, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000380)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="0e000100020075"], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000480), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x6, 0xe, 0x400002, 0xfffffffd, 0xc9}, &(0x7f0000000440)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x0, 0x0, 0x12, 0x0, r7, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r8, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r6}, 0x20) close(r8) recvmmsg(r6, &(0x7f00000073c0)=[{{0x0, 0xffffff08, 0x0}, 0x2}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001bc0)=""/4109, 0x1005}], 0x1}, 0x37}], 0x400007f, 0x12002, 0x0) socket$kcm(0x11, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x40800) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e03002a000b05d25a806c8c6f94f90424fc601100077a0a000312050282c137153e370e0c1180fc0b0c000300", 0x33fe0}], 0x1}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000780)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="150500000000000000000300000008000100", @ANYRES32=r1, @ANYBLOB="04000292"], 0x20}}, 0x0) 977.328841ms ago: executing program 1 (id=65): pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010"], 0x3}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000004900010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="0000000014000100fe88001b0000ce8e00000000000000010800020000000000"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0000000000000000240012800b00010065727370616e00001400028005000a00010000000600100000000000"], 0x44}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000080850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000021c0)={r7, 0x0, 0x0}, 0x10) socket$phonet_pipe(0x23, 0x5, 0x2) r8 = socket$inet6_sctp(0xa, 0x7cd10184f20a7f5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000200)=0x10) getsockopt$sock_buf(r8, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0xfc) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000000)={0x8004800}, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0x78}}, 0x0) setsockopt$inet_mtu(r10, 0x0, 0xa, &(0x7f0000000400)=0x3, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="18043ac620756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b80000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r11, &(0x7f0000000100), 0x0}, 0x20) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[], 0xfffffecc) splice(r0, 0x0, r9, 0x0, 0x4ffe6, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r10, 0x894b, &(0x7f0000000440)) 856.836952ms ago: executing program 2 (id=67): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x1c0, r2, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x194, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x184, 0x3, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff5b3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x46}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '(-\'!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'udp:syz0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, 'sched_process_wait\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$-}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xec}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'udp:syz0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000001e00000000000000000a20000000000a03000000000000000000030000000900010073797a300000000040000000030a03000000000000000000030000000900030073797a30000000000900010073797a3000000000140004800800024000000000080001400000000014000000000a0104000000000000000003000000140000001100010000000000000000000000000a"], 0x9c}}, 0x0) (async) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000001e00000000000000000a20000000000a03000000000000000000030000000900010073797a300000000040000000030a03000000000000000000030000000900030073797a30000000000900010073797a3000000000140004800800024000000000080001400000000014000000000a0104000000000000000003000000140000001100010000000000000000000000000a"], 0x9c}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="8b0404000000000020001280080001005b2d832a01112aedfb5d6a736974001400028008000200ac1e01010600080003000000"], 0x40}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="8b0404000000000020001280080001005b2d832a01112aedfb5d6a736974001400028008000200ac1e01010600080003000000"], 0x40}}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) (async) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="306e11e5ff0dc684230211087b85d56e141a177cabd07769065ff61778a4792f65363574f5ce5a50eabe", @ANYRES16=r5, @ANYBLOB="00032cbd7000ffdbdf25070000000800390007000000"], 0x1c}, 0x1, 0x0, 0x0, 0xc008004}, 0x24004010) 848.30102ms ago: executing program 3 (id=68): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000b4a8b1541206000000e9c79077fa15ba36eca61299de54cf77c9062430bc068829afff36b31fa7e35ce95d04"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x2000000, 0x20, 0x0, &(0x7f0000000240)="5cdd3086ddff0066b3c9bbac88a8862c00dffd0013dd00000000000000008100", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010800000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="30005080110001004abee339084eeef16f162471f4000000050009000100000005000200000000000800030005ac0f00"], 0x4c}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000002140)=0x7ff, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x4030582b, &(0x7f0000000300)={0x1100}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='9', 0x1}], 0x1) 645.096812ms ago: executing program 3 (id=69): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000215000/0x1000)=nil, 0x1000, 0x1, 0x6011, r0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500007000000000000190780a010102ac1414000300907801000000450000000000000000110000e0000002ac1414aa440c0001ac1414bb4e21000044340001ffffffff000000000000000000000000ac14140000000000ffffffff000000000000000000000000e000000100000000b836448c74ac1c6be2ccde241c2d17658f7eccc01a4140695a1f3bf51f278a529564a8dc0f12e8dc678c27cde56ad909c6eec4f65c1d98bac485"], 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xd1383000) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x2, 0xffffffff, 0x2003, 0x1338, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r6, 0x10c, 0x2, 0x0, &(0x7f0000000080)=0x32) unshare(0x22020400) unshare(0x20020000) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@generic={&(0x7f0000000140)='./file1\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x19, &(0x7f0000000440)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x100005, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x52, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x0, 0xfffffffe, 0x4}, 0x10, 0x0, r1}, 0x90) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0), 0x14) bind$unix(r3, &(0x7f0000000040)=@abs={0x1}, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000200)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = socket$unix(0x1, 0x2, 0x0) bind$unix(r7, &(0x7f0000000040)=@abs={0x1}, 0x5c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x20}, 0x1, 0x900000000000000}, 0x0) connect$unix(r7, &(0x7f00000002c0)=@abs={0x1}, 0x6e) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaa80d9f86dd6064695289c72a63f22ef3bd9a7baa28e6f9ff00003c0020010002000000000000ff0cc044f1461fab9d7b85788de14e3d77ff88000000000000000001000000001a366e0472c7eeae86e3576d3a4326865dae8932380985a63d0cf7349c27"], 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)) 644.619591ms ago: executing program 4 (id=70): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000017c0)=ANY=[@ANYRES16=r2, @ANYRES64=r2, @ANYRES16=0x0, @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}, 0x1, 0x0, 0x0, 0x50}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x1b, 0x0, &(0x7f0000001a80)) socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) getpeername$l2tp6(r6, 0x0, &(0x7f0000000580)) recvmsg$kcm(r4, &(0x7f0000000300)={&(0x7f0000000180)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f00000003c0)=""/244, 0xf4}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x3, &(0x7f0000000640)=""/4096, 0x1000}, 0x100) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x8, &(0x7f0000001640)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000704b5c869ae17bd1ac9b3f7b8eb22b0c8eec7de0ad81d52b9cc8be29c376960d9cff82e10c52005c4c0865be684622ea30f2a9588424e5ffe9ed754635c33e8ee82f40c2dec647199e28f0150ff8a197c5f6a41b75b9cd864f797b557f840802e6203f9459e8a3fbe08da780bfbfb21a58b9c139efe01a9d036be24c693e73e428b325eb02caa00cd602df02", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_genetlink_get_family_id$nfc(&(0x7f00000002c0), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xb, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="852000000200000065402000ffffffff673710001000001d0c762000080000001813accc620000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)='GPL\x00', 0x9, 0x20, &(0x7f0000000300)=""/32, 0x40f00, 0x5, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x0, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r7], 0x0, 0x10, 0x10001}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x40f00}, 0x90) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000100), 0xfecc) mmap(&(0x7f00009c8000/0x2000)=nil, 0x2000, 0x1, 0x12, r9, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x30, r10, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @val={0xc, 0x99, {0xfffffffa, 0x3b}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x8}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0xc, 0x1a, &(0x7f0000001c00)=ANY=[@ANYBLOB="1800000000000000000000007f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000181100009988fb6ad4df39277c71779eee710f826077684a1fd3bf0aaf5f8a6e8eee9e7742c39d55d00e6dae4cd77bc7b428df56a79f98b347c9c4357281027acc434a11b061dc3cdb92458ac452f0582877cc682d68d66fb4f7063293724b6c7c0d83559da016c553af90a709caa5f21731fbae4ab04b4e9935a3bad595fb0a8219ede7594a39ca0bc4fad32bc9ad283ae82f8e833d8827483045fbbbfb9fb812c0dd17078c280e53396193641ff5ba571be658eaf71a46d1ec76e6302bbb2321", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000000000085000000860000009d190600010000008520000003000000850000006c0000006456000100000000b713fcff0000000018000000010000000000000007000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001780)='syzkaller\x00', 0x3, 0xac, &(0x7f0000001900)=""/172, 0x612e52b58e3f7422, 0x0, '\x00', r3, 0x18, r1, 0x8, &(0x7f00000019c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000001a00)={0x2, 0xe, 0x9, 0x40000002}, 0x10, 0x0, 0xffffffffffffffff, 0x5, &(0x7f0000001a40)=[r6, r5, r5, r9, r6], &(0x7f0000001ac0)=[{0x2, 0x3, 0x2, 0x3}, {0x2, 0x3, 0x6, 0xb}, {0x4, 0x5, 0xa, 0x4}, {0x5, 0x5, 0xe, 0x2}, {0xfffffffe, 0x4, 0x2, 0x2}], 0x10, 0x4}, 0x90) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/8, 0x14}}], 0x4b, 0x0, 0x0) 639.395457ms ago: executing program 2 (id=71): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x2b, 0x80801, 0x1) connect$inet6(r1, &(0x7f0000000a80)={0xa, 0x0, 0x80, @empty, 0x401}, 0x1c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x3, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = socket$nl_route(0x10, 0x3, 0x0) read$alg(r1, &(0x7f0000000400)=""/8, 0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1d}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYRESHEX=r0, @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmmsg(r8, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/215, 0xd7}], 0x1, &(0x7f0000000240)=""/14, 0xe}, 0x8}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/163, 0xa3}], 0x1, &(0x7f00000006c0)=""/219, 0xdb}, 0x9}, {{&(0x7f00000007c0)=@generic, 0x80, &(0x7f0000000880)=[{&(0x7f0000000840)=""/24, 0x18}], 0x1}, 0xfffffff8}], 0x3, 0x3, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a0b0400000000000000000200000028000480240001007470726f7879000014000280080001400000000008000340000000000900010173797a30000000000900020073797a0100000000140000001100010000000000000000000000000a"], 0x7c}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffda3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r9}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x0, 0x3fffc, 0x0, 0x0, 0x0, 0x9, '\x00', r5, 0x2, r6, 0x8, 0x0, 0x64, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) 501.656417ms ago: executing program 4 (id=72): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001d00000020000180140002006e657464657673696d30000000000000080003"], 0x34}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2, 0xfffffffe, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 492.115023ms ago: executing program 2 (id=73): socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfef2) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x9, &(0x7f0000000040), 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="b00000000314010027bd7000ffdbdf250900020073797a310000000008004100727865001400330070696d726567000000000000000000000900020073797a300000000008004100736977001400330076657468315f746f5f627269646765000900020073797a310000000008004100727865001400330076657468315f766c616e000000000000090002"], 0xb0}}, 0x0) socketpair(0x29, 0x4, 0x1, &(0x7f00000003c0)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r6, 0x84, 0x18, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r5, 0x5}, &(0x7f0000000280)=0x8) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x94}}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000400)={{0x73, @loopback, 0x4e23, 0x1, 'lblcr\x00', 0x10, 0x2, 0x3c}, {@multicast1, 0x4e23, 0x10000, 0x9dbe, 0x8, 0x86ee9}}, 0x44) unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r0, 0x10000) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000cc0)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="2508007a0000000000000700000008000300", @ANYRES64=r8], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) splice(r7, 0x0, r8, 0x0, 0x4ffe6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffa, 0x3, 0x80, 0x9, 0x5}, 0x14) 329.071985ms ago: executing program 4 (id=74): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)='q\x00\x00', 0x3}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 274.054407ms ago: executing program 4 (id=75): r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x80, 0x4}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)="bc6a0c06010e43666f5a640d2cd16355a78dd998b7a1a69b8a18439b903c4014320aaaacffcb8ecf8b63bd66de27e300566f9d81d0985594462790b8ab0978c4bacd61bc1a9cb1de610f60abde4b1f2d08a9992148edd154eb05e39c28d7b47a3aef5c85889b1d237f9dc3ffc1c47a64350f987189472f9029f78e1bedd68785abfcaf8089678ec68051fb1abd78bfe3efe5d59300c7ea21ccb246c4344b74deda28d2ce7531e9340374569d6fc6", 0xae}, {&(0x7f00000000c0)="94d04f13b9c4e5b55b92dca1163d356336ce2d576da982e61cf15c4b3c86f299dbdff4e213cf58dafab45bff9af3cea6692ca677bb489b35fabb872099d5d5", 0x3f}, {&(0x7f00000002c0)="33c05ef808263b60f79b61fa667fa17ae320e34ebc227ef687d57acf0c5e71644b39b8e0f1818f8193175ec4841522f69cf816b1ae7304edef80f07276b6d7cd41c2df48477ee0d352ca3af39df706334de0a9ff0becc6e6173e1b0e3cd38c56f9dbe4d6de16b7d9f18014b2fb46ca342bb91f2ad81f2212ca7dc9ba0ce346aa7afba0b39c919cfb88d5b3e2205150faa2c0f9547f024d147fa3f6a4915b89af07a175e6222d344743296cb216ecb530806b78c83d1e4ce0a82db02dbc562462e4075a2903f9cced2f16d5f9b0bfc5c61cf94bf3ee4c04531fcb851369d79745f8b62b2b", 0xe4}, {&(0x7f00000003c0)="929bac7d0385c8967bbc9268c343d0b85a6fa8ad9cbcc5c309780606cdb2c620ccd56bf6b721cd311883965a55ef5d97778ce2bcf6c4563dd72ceb2f6455bd302c1e008c93526b37c43c916b5a13530910583cbe30fc96d62a313c18c78817d49c0b1419bc168f16df75db3dfbeafee406fb45dc963e6c6a", 0x78}, {&(0x7f0000000100)="adb1824591a9c71ff1c9cba7df9357081f4b45387ac406c3e36a5a882063ebcc5fbbb5f063bda307bdddec168ef3", 0x2e}, {&(0x7f0000000440)="703fff4e02d9afb8b3398fefd2cb3b168d9aa69205c0891cbb5f5ebd45c9a4535447318edf268e4899bbc086d7796e3ccdb44301e90880e22a68abb3aaeb80257ea9a0bcccaff390392fc05736506329dc1de5da1f41f5520bbf658617cf5f45f1abb8b6924f136b61f26b9d297b837d8990f6177d8fbb1c8b76e598917eaaf03ad1261cbe3b9b2340f7", 0x8a}, {&(0x7f0000000500)="2b3c5a3f0b4aef7419a220f15afb256a2f9995b24b72af8d775a877e2c2e4a2ba65061c3340d076510f2308dd765c37da2ed85b3fd82d35bbda5eaee631e744aa0d4d34522255fdca15c3f4215e0e64d2fa07c6ad4003c187e41eefd283d0b2acc10e910ccd5ba0edc648767807d7fbc5b027e0e2eb9de523d937a3393c3e4d0b5", 0x81}], 0x7, &(0x7f0000000640)=[{0x88, 0x10e, 0xf1ce, "3a217a608da944db97588eebb4b720ae7a326aff0b7f5f3b4044df86f4b191999914edd655cc66d13bee0daf552ea58b33c10f459c45a162d6b18b80bafaf749b7a8de6af95ac2379ae36648158eb94446671fdf00f9bcbbc6824ea89c1e94f44cbaa7ddd6bfaa3fe8d9e29b477c99d9d4f3349e"}, {0xd0, 0x10d, 0x8, "7b7730488b109e0e3f9eb689c9f1401d215ac4fc6cc4044a39f55e0d46c2aa06bd0f14a594ed68770dbd8eed529a6e3b83a9bb37791d4ea8c7b35c0bbb9537f8e0fa2ac2a2ba9cebbe5d53049952b812395f05d127042d5b190ad541685f0148bc386afc64d6e6124b9b9584fe56a7b0f974c906260256e967565090c3aaa359abf28479d0d325cee6a9aae2c2154e7f6a5f26bc670b0954c935a563ff6d7f0cbf3ffac06be5c4114243a59bcdffe9e07ef1544f055093f8d323"}, {0x70, 0x1, 0x80, "4876f45a160f407a5285350dd6524f7170bae3def2f942248ddf330c998d99adbf268705548142d480158cd1c200fda9c6de3f8c695184954533fcbe577d94f06ac340654ac59357f3cc1ea4534d2e662fdf0491a975ef50090f7d674c70"}, {0xf8, 0x119, 0x1, "ec258a3a99a49bab6af7322a4905d2eb2cede673e38c5e96dc8a44eaf454c1591663353b39360d922eb58ede4fadffbebde7acce115044d691a4b5a088016fb28ba8991dfc9f0a6c3bf6047b286ce9c1d44a9d7f28c789fa5e148e5145b3af37f4432d7f37a79f2fafc72a25ecc0c2a8637e1fe6c9fabda4248896b732cda00b974c1ca850c69525f3a075caaa25184cbc44e3fdff8308e3a3d18b4d5742ebe86c57880301ea9293fe168a98b0c14f03b705fa6f2f51b3dc1bb4967a3680e5f7dbae8ead3e038ca42d1e61c8493407378511ae26e6afd752752db07b7a7700d9c3eabe"}, {0x28, 0x108, 0x7, "d6454e52ea15d64c32b827c0f1169e7410be05dec254"}], 0x2e8}, 0x800) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BATADV_ALGO_NAME={0x10, 0x1, 'BATMAN_V'}]}}}]}, 0xfd12}}, 0x0) 201.366267ms ago: executing program 4 (id=76): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)={@val={0x0, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0xa, 0x0, 0x8, 0x0, 0x0, {[@timestamp={0x5, 0xa}, @generic={0x0, 0x8, "d7880909c0fd"}]}}}}}}, 0x4a) 5.108793ms ago: executing program 4 (id=77): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = epoll_create(0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2, 0x2010, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x5f5e0ff}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x4d, 0x0, 0x53}]}}, &(0x7f0000000f40)=""/4092, 0x36, 0xffc, 0x1}, 0x20) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000200)={0x44, r6, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x44}}, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000c40)={0x42, 0x0, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x60002001}) 0s ago: executing program 1 (id=78): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000002, 0x12, r1, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x2, [@datasec={0x2, 0x0, 0x0, 0xf, 0x1, [], "b9"}, @typedef={0x3, 0x0, 0x0, 0x8, 0x4e4}, @typedef={0xb, 0x0, 0x0, 0x8, 0x5}, @volatile={0x3, 0x0, 0x0, 0x9, 0x5}]}}, 0x0, 0x4e, 0x0, 0x0, 0x4}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="e0020000", @ANYBLOB="c30233008000000008021100"], 0x2e0}}, 0x0) (async) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x34, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x8, 0x7, 0x1, 0x0, "3da50feb"}]}], {0x14}}, 0x5c}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="98030000", @ANYRES16=r5, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r8, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff"], 0x398}}, 0x0) (async) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={@map=r3, 0x26, 0x0, 0x0, &(0x7f0000001440)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.249' (ED25519) to the list of known hosts. [ 54.586343][ T5216] cgroup: Unknown subsys name 'net' [ 54.782629][ T5216] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 56.211410][ T5216] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 58.387962][ T5231] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.397211][ T5233] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.397700][ T5231] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.412691][ T5233] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.413181][ T5231] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.420474][ T5233] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.428322][ T5231] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.435187][ T5233] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.441810][ T5231] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 58.448896][ T5233] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.455547][ T5231] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.462366][ T5233] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.589085][ T5233] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.597748][ T5233] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.605946][ T5233] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.614057][ T5233] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.622175][ T5233] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 58.642854][ T5231] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.651460][ T5231] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 58.661028][ T5231] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.669177][ T5231] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 58.695430][ T5231] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.696889][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 58.703373][ T5231] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.717420][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 58.718216][ T5231] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 58.725987][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 58.739809][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 58.747978][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 58.763843][ T4622] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 59.025566][ T5228] chnl_net:caif_netlink_parms(): no params data found [ 59.136332][ T5228] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.144095][ T5228] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.152122][ T5228] bridge_slave_0: entered allmulticast mode [ 59.159322][ T5228] bridge_slave_0: entered promiscuous mode [ 59.172139][ T5228] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.179571][ T5228] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.186909][ T5228] bridge_slave_1: entered allmulticast mode [ 59.193754][ T5228] bridge_slave_1: entered promiscuous mode [ 59.232885][ T5228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.246210][ T5228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.271416][ T5226] chnl_net:caif_netlink_parms(): no params data found [ 59.315697][ T5228] team0: Port device team_slave_0 added [ 59.350453][ T5228] team0: Port device team_slave_1 added [ 59.392056][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.399109][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.425129][ T5228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.467474][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.474447][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.500686][ T5228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.562551][ T5226] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.570342][ T5226] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.577557][ T5226] bridge_slave_0: entered allmulticast mode [ 59.584180][ T5226] bridge_slave_0: entered promiscuous mode [ 59.592266][ T5226] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.599647][ T5226] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.606871][ T5226] bridge_slave_1: entered allmulticast mode [ 59.613977][ T5226] bridge_slave_1: entered promiscuous mode [ 59.668314][ T5228] hsr_slave_0: entered promiscuous mode [ 59.684317][ T5228] hsr_slave_1: entered promiscuous mode [ 59.719203][ T5226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.737076][ T5226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.760488][ T5237] chnl_net:caif_netlink_parms(): no params data found [ 59.836603][ T5226] team0: Port device team_slave_0 added [ 59.868663][ T5226] team0: Port device team_slave_1 added [ 59.891631][ T5239] chnl_net:caif_netlink_parms(): no params data found [ 59.998685][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.006329][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.033058][ T5226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.046063][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.053081][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.079201][ T5226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.090307][ T5242] chnl_net:caif_netlink_parms(): no params data found [ 60.122120][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.129356][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.136791][ T5237] bridge_slave_0: entered allmulticast mode [ 60.143497][ T5237] bridge_slave_0: entered promiscuous mode [ 60.202613][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.209870][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.217432][ T5237] bridge_slave_1: entered allmulticast mode [ 60.224144][ T5237] bridge_slave_1: entered promiscuous mode [ 60.297357][ T5239] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.304491][ T5239] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.312593][ T5239] bridge_slave_0: entered allmulticast mode [ 60.319822][ T5239] bridge_slave_0: entered promiscuous mode [ 60.329945][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.354941][ T5226] hsr_slave_0: entered promiscuous mode [ 60.361193][ T5226] hsr_slave_1: entered promiscuous mode [ 60.367926][ T5226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.376003][ T5226] Cannot create hsr debugfs directory [ 60.386271][ T5239] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.393415][ T5239] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.400698][ T5239] bridge_slave_1: entered allmulticast mode [ 60.407431][ T5239] bridge_slave_1: entered promiscuous mode [ 60.416102][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.492396][ T5237] team0: Port device team_slave_0 added [ 60.506389][ T5233] Bluetooth: hci1: command tx timeout [ 60.538023][ T5237] team0: Port device team_slave_1 added [ 60.571603][ T5242] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.579073][ T5242] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.586426][ T5233] Bluetooth: hci0: command tx timeout [ 60.587317][ T5242] bridge_slave_0: entered allmulticast mode [ 60.599117][ T5242] bridge_slave_0: entered promiscuous mode [ 60.607767][ T5242] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.614890][ T5242] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.622200][ T5242] bridge_slave_1: entered allmulticast mode [ 60.629521][ T5242] bridge_slave_1: entered promiscuous mode [ 60.639305][ T5239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.687140][ T5239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.697589][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.704547][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.730557][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.743103][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.745254][ T5233] Bluetooth: hci2: command tx timeout [ 60.750519][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.781641][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.825364][ T5233] Bluetooth: hci4: command tx timeout [ 60.831088][ T5233] Bluetooth: hci3: command tx timeout [ 60.831333][ T5242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.849401][ T5242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.872349][ T5239] team0: Port device team_slave_0 added [ 60.922775][ T5239] team0: Port device team_slave_1 added [ 60.962239][ T5242] team0: Port device team_slave_0 added [ 61.006820][ T5242] team0: Port device team_slave_1 added [ 61.042181][ T5237] hsr_slave_0: entered promiscuous mode [ 61.048891][ T5237] hsr_slave_1: entered promiscuous mode [ 61.054874][ T5237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.062535][ T5237] Cannot create hsr debugfs directory [ 61.096934][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.103903][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.130061][ T5239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.143367][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.150838][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.176925][ T5239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.189148][ T5228] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.211414][ T5242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.218449][ T5242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.244825][ T5242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.262971][ T5228] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.284338][ T5242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.291488][ T5242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.318844][ T5242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.347301][ T5228] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.366876][ T5228] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.468560][ T5242] hsr_slave_0: entered promiscuous mode [ 61.474930][ T5242] hsr_slave_1: entered promiscuous mode [ 61.481377][ T5242] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.488986][ T5242] Cannot create hsr debugfs directory [ 61.503279][ T5226] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 61.516017][ T5239] hsr_slave_0: entered promiscuous mode [ 61.522246][ T5239] hsr_slave_1: entered promiscuous mode [ 61.529130][ T5239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.536912][ T5239] Cannot create hsr debugfs directory [ 61.583695][ T5226] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.618918][ T5226] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.630458][ T5226] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.870946][ T5237] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.903367][ T5237] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.920419][ T5237] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.932530][ T5237] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.977167][ T5239] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 62.001411][ T5239] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 62.012504][ T5239] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 62.046144][ T5239] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 62.119381][ T5242] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.146564][ T5242] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 62.158888][ T5242] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 62.168820][ T5242] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 62.205366][ T5228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.283584][ T5226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.294940][ T5228] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.322419][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.329833][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.361892][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.369082][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.421528][ T5226] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.436856][ T2531] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.444099][ T2531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.484368][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.491551][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.580003][ T5239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.595110][ T54] Bluetooth: hci1: command tx timeout [ 62.617800][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.644776][ T5239] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.660903][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.668078][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.675565][ T54] Bluetooth: hci0: command tx timeout [ 62.709782][ T5242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.727682][ T2531] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.734838][ T2531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.781587][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.824476][ T2955] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.831677][ T2955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.835124][ T54] Bluetooth: hci2: command tx timeout [ 62.873967][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.881157][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.897182][ T5242] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.909499][ T54] Bluetooth: hci3: command tx timeout [ 62.914947][ T54] Bluetooth: hci4: command tx timeout [ 63.002101][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.009342][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.048061][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.055254][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.117074][ T5228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.248483][ T5242] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.281515][ T5237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.332806][ T5226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.476247][ T5228] veth0_vlan: entered promiscuous mode [ 63.487605][ T5239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.509641][ T5228] veth1_vlan: entered promiscuous mode [ 63.576445][ T5226] veth0_vlan: entered promiscuous mode [ 63.639302][ T5226] veth1_vlan: entered promiscuous mode [ 63.694078][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.732436][ T5239] veth0_vlan: entered promiscuous mode [ 63.745729][ T5242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.761470][ T5226] veth0_macvtap: entered promiscuous mode [ 63.769787][ T5228] veth0_macvtap: entered promiscuous mode [ 63.783412][ T5228] veth1_macvtap: entered promiscuous mode [ 63.797335][ T5239] veth1_vlan: entered promiscuous mode [ 63.846394][ T5226] veth1_macvtap: entered promiscuous mode [ 63.884870][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.905800][ T5237] veth0_vlan: entered promiscuous mode [ 63.940274][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.954938][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.968026][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.987993][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.997219][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.009153][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.020966][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.029840][ T5237] veth1_vlan: entered promiscuous mode [ 64.058464][ T5226] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.069676][ T5226] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.079769][ T5226] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.088666][ T5226] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.106620][ T5228] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.116530][ T5228] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.128008][ T5228] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.137018][ T5228] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.183140][ T5239] veth0_macvtap: entered promiscuous mode [ 64.209190][ T5239] veth1_macvtap: entered promiscuous mode [ 64.233703][ T5237] veth0_macvtap: entered promiscuous mode [ 64.244166][ T5237] veth1_macvtap: entered promiscuous mode [ 64.340441][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.351475][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.361592][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.372244][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.383943][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.400406][ T2531] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.412035][ T2531] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.443700][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.454477][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.466579][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.477235][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.488597][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.507746][ T5242] veth0_vlan: entered promiscuous mode [ 64.514858][ T5239] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.524413][ T5239] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.533455][ T5239] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.542573][ T5239] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.553195][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.564072][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.574232][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.584897][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.596612][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.608286][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.622071][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.653870][ T2531] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.659572][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.673602][ T54] Bluetooth: hci1: command tx timeout [ 64.674598][ T2531] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.682718][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.696559][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.708102][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.718529][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.731150][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.743171][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.755446][ T54] Bluetooth: hci0: command tx timeout [ 64.755575][ T5237] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.770720][ T5237] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.779963][ T5237] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.789313][ T5237] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.841399][ T5242] veth1_vlan: entered promiscuous mode [ 64.870144][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.891813][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.905917][ T54] Bluetooth: hci2: command tx timeout [ 64.990620][ T54] Bluetooth: hci4: command tx timeout [ 64.990629][ T5233] Bluetooth: hci3: command tx timeout [ 65.028352][ T2580] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.044909][ T2580] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.054925][ T5308] warning: `syz.0.1' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 65.086295][ T5242] veth0_macvtap: entered promiscuous mode [ 65.124188][ T5242] veth1_macvtap: entered promiscuous mode [ 65.140993][ T5308] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.148838][ T5308] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.186627][ T2580] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.198435][ T2580] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.258641][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.273783][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.277185][ T5308] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 65.304777][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.317598][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.339060][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.350021][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.360749][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.372154][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.382858][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.394240][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.408691][ T5242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.439604][ T5311] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2'. [ 65.467538][ T2580] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.478988][ T2580] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.484081][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.497129][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.514346][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.526463][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.541458][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.553107][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.565067][ T5242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.575964][ T5242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.587621][ T5242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.599125][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.621097][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.661943][ T5242] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.671831][ T5242] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.700316][ T5242] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.717169][ T5242] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.948724][ T5320] netlink: 'syz.2.3': attribute type 1 has an invalid length. [ 65.959701][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.973205][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.982647][ T5320] netlink: 236 bytes leftover after parsing attributes in process `syz.2.3'. [ 66.109424][ T5320] netlink: 'syz.2.3': attribute type 21 has an invalid length. [ 66.156086][ T5320] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3'. [ 66.278406][ T2551] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.333753][ T2551] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.449978][ T5332] lo: entered promiscuous mode [ 66.745814][ T5233] Bluetooth: hci1: command tx timeout [ 66.792857][ T5340] Bluetooth: hci0: Opcode 0x0401 failed: -4 [ 66.826511][ T5233] Bluetooth: hci0: command tx timeout [ 66.977833][ T5332] lo: left promiscuous mode [ 66.987575][ T5233] Bluetooth: hci2: command tx timeout [ 67.066953][ T5233] Bluetooth: hci4: command tx timeout [ 67.075206][ T5233] Bluetooth: hci3: command tx timeout [ 67.084037][ T5367] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 67.090037][ T5368] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 67.240158][ T5365] netlink: 'syz.1.17': attribute type 11 has an invalid length. [ 67.459077][ T5385] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 67.628074][ T5390] batadv_slave_0: entered promiscuous mode [ 67.634394][ T5394] netlink: 'syz.0.23': attribute type 1 has an invalid length. [ 67.668689][ T5394] netlink: 4 bytes leftover after parsing attributes in process `syz.0.23'. [ 67.954842][ T5388] batadv_slave_0: left promiscuous mode [ 68.132183][ T5420] sctp: [Deprecated]: syz.3.29 (pid 5420) Use of int in max_burst socket option deprecated. [ 68.132183][ T5420] Use struct sctp_assoc_value instead [ 68.543683][ T5445] Zero length message leads to an empty skb [ 68.760019][ T5462] netlink: 12 bytes leftover after parsing attributes in process `syz.2.39'. [ 68.894868][ T5476] nlmon0: entered promiscuous mode [ 68.905732][ T5233] Bluetooth: hci0: command 0x0401 tx timeout [ 68.910052][ T5476] vlan2: entered promiscuous mode [ 68.933137][ T5476] nlmon0: left promiscuous mode [ 69.027952][ T5486] netlink: 'syz.2.44': attribute type 1 has an invalid length. [ 69.243190][ T5492] bond0: (slave bond_slave_1): Releasing backup interface [ 69.283745][ T8] cfg80211: failed to load regulatory.db [ 69.304664][ T5501] pimreg: entered allmulticast mode [ 69.412744][ T5505] openvswitch: netlink: Unknown nsh attribute 0 [ 69.449189][ T5507] debugfs: Directory 'netdev:nicvf0' with parent 'phy5' already present! [ 69.618139][ T5516] netlink: 12 bytes leftover after parsing attributes in process `syz.3.54'. [ 69.690830][ T5516] pim6reg527: entered allmulticast mode [ 69.759354][ T5498] infiniband syz1: set active [ 69.775824][ T5498] infiniband syz1: added bond0 [ 69.783671][ T5524] netlink: 24 bytes leftover after parsing attributes in process `syz.2.57'. [ 69.889569][ T5498] RDS/IB: syz1: added [ 69.894399][ T5498] smc: adding ib device syz1 with port count 1 [ 69.917653][ T5498] smc: ib device syz1 port 1 has pnetid [ 70.201321][ T5546] netlink: 'syz.2.62': attribute type 3 has an invalid length. [ 70.215986][ T5546] netlink: 48 bytes leftover after parsing attributes in process `syz.2.62'. [ 70.238121][ T5546] netlink: 'syz.2.62': attribute type 3 has an invalid length. [ 70.245238][ T5545] syz.4.63 uses obsolete (PF_INET,SOCK_PACKET) [ 70.249004][ T5546] netlink: 48 bytes leftover after parsing attributes in process `syz.2.62'. [ 70.513825][ T5552] Bluetooth: MGMT ver 1.23 [ 70.616666][ T5554] netlink: 36 bytes leftover after parsing attributes in process `syz.1.65'. [ 70.675980][ T5556] netlink: 44 bytes leftover after parsing attributes in process `syz.4.66'. [ 70.889053][ T5566] netlink: 32 bytes leftover after parsing attributes in process `syz.2.71'. [ 70.898346][ T5566] netlink: 24 bytes leftover after parsing attributes in process `syz.2.71'. [ 71.061682][ T5573] netlink: 28 bytes leftover after parsing attributes in process `syz.2.73'. [ 71.563368][ T5582] Oops: general protection fault, probably for non-canonical address 0xdffffc00000000f8: 0000 [#1] PREEMPT SMP KASAN PTI [ 71.576085][ T5582] KASAN: null-ptr-deref in range [0x00000000000007c0-0x00000000000007c7] [ 71.584531][ T5582] CPU: 0 UID: 0 PID: 5582 Comm: syz.4.77 Not tainted 6.11.0-rc4-syzkaller-00681-ge5899b60f52a #0 [ 71.595127][ T5582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 71.605192][ T5582] RIP: 0010:phy_start_cable_test_tdr+0x3a/0x5c0 [ 71.611474][ T5582] Code: ec 38 48 89 54 24 18 49 89 f6 48 89 fb 49 bd 00 00 00 00 00 fc ff df e8 74 26 2b fb 48 8d bb c0 07 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 05 e8 2a 68 92 fb 48 8b 83 c0 07 00 00 48 89 44 [ 71.631106][ T5582] RSP: 0018:ffffc9000953f230 EFLAGS: 00010202 [ 71.637194][ T5582] RAX: 00000000000000f8 RBX: 0000000000000000 RCX: 0000000000040000 [ 71.645184][ T5582] RDX: ffffc9000bf76000 RSI: 0000000000000e36 RDI: 00000000000007c0 [ 71.653167][ T5582] RBP: ffffc9000953f470 R08: ffffffff89cb171d R09: 1ffff110092d1c15 [ 71.661148][ T5582] R10: dffffc0000000000 R11: ffffffff866864a0 R12: ffffc9000953f3f0 [ 71.669136][ T5582] R13: dffffc0000000000 R14: ffffc9000953f740 R15: 0000000000000000 [ 71.677120][ T5582] FS: 00007f23fddff6c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 71.686054][ T5582] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.692621][ T5582] CR2: 00007f8611ae3f98 CR3: 000000002aaae000 CR4: 00000000003506f0 [ 71.700926][ T5582] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.708896][ T5582] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.716876][ T5582] Call Trace: [ 71.720167][ T5582] [ 71.723101][ T5582] ? __die_body+0x88/0xe0 [ 71.727455][ T5582] ? die_addr+0x108/0x140 [ 71.731809][ T5582] ? exc_general_protection+0x3dd/0x5d0 [ 71.737387][ T5582] ? netdev_get_by_name+0x7c/0xb0 [ 71.742521][ T5582] ? asm_exc_general_protection+0x26/0x30 [ 71.748269][ T5582] ? __pfx_phy_start_cable_test_tdr+0x10/0x10 [ 71.754377][ T5582] ? ethnl_act_cable_test_tdr+0x5ad/0x10d0 [ 71.760168][ T5582] ? phy_start_cable_test_tdr+0x3a/0x5c0 [ 71.765790][ T5582] ? ethnl_ops_begin+0x1ae/0x1f0 [ 71.770704][ T5582] ? __pfx_phy_start_cable_test_tdr+0x10/0x10 [ 71.776751][ T5582] ethnl_act_cable_test_tdr+0x607/0x10d0 [ 71.782371][ T5582] ? __pfx_ethnl_act_cable_test_tdr+0x10/0x10 [ 71.788415][ T5582] ? genl_family_rcv_msg_attrs_parse+0xa3/0x290 [ 71.794639][ T5582] ? __nla_parse+0x40/0x60 [ 71.799047][ T5582] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 71.805381][ T5582] genl_rcv_msg+0xb14/0xec0 [ 71.809868][ T5582] ? mark_lock+0x9a/0x350 [ 71.814183][ T5582] ? __pfx_genl_rcv_msg+0x10/0x10 [ 71.819202][ T5582] ? __pfx_lock_acquire+0x10/0x10 [ 71.824240][ T5582] ? __pfx_ethnl_act_cable_test_tdr+0x10/0x10 [ 71.830288][ T5582] ? __pfx___might_resched+0x10/0x10 [ 71.835561][ T5582] netlink_rcv_skb+0x1e3/0x430 [ 71.840330][ T5582] ? __pfx_genl_rcv_msg+0x10/0x10 [ 71.845337][ T5582] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 71.850621][ T5582] ? __netlink_deliver_tap+0x77e/0x7c0 [ 71.856082][ T5582] genl_rcv+0x28/0x40 [ 71.860047][ T5582] netlink_unicast+0x7f6/0x990 [ 71.864799][ T5582] ? __pfx_netlink_unicast+0x10/0x10 [ 71.870071][ T5582] ? __virt_addr_valid+0x183/0x530 [ 71.875178][ T5582] ? __check_object_size+0x49c/0x900 [ 71.880443][ T5582] ? bpf_lsm_netlink_send+0x9/0x10 [ 71.885537][ T5582] netlink_sendmsg+0x8e4/0xcb0 [ 71.890285][ T5582] ? __pfx_netlink_sendmsg+0x10/0x10 [ 71.895988][ T5582] ? __import_iovec+0x536/0x820 [ 71.900829][ T5582] ? aa_sock_msg_perm+0x91/0x160 [ 71.905773][ T5582] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 71.911062][ T5582] ? security_socket_sendmsg+0x87/0xb0 [ 71.916546][ T5582] ? __pfx_netlink_sendmsg+0x10/0x10 [ 71.921811][ T5582] __sock_sendmsg+0x221/0x270 [ 71.926472][ T5582] ____sys_sendmsg+0x525/0x7d0 [ 71.931221][ T5582] ? __pfx_____sys_sendmsg+0x10/0x10 [ 71.936491][ T5582] __sys_sendmsg+0x2b0/0x3a0 [ 71.941065][ T5582] ? __pfx___sys_sendmsg+0x10/0x10 [ 71.946153][ T5582] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 71.952066][ T5582] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 71.958405][ T5582] ? do_syscall_64+0x100/0x230 [ 71.963153][ T5582] ? do_syscall_64+0xb6/0x230 [ 71.967818][ T5582] do_syscall_64+0xf3/0x230 [ 71.972311][ T5582] ? clear_bhb_loop+0x35/0x90 [ 71.976975][ T5582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.982850][ T5582] RIP: 0033:0x7f23fe379ef9 [ 71.987246][ T5582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.006833][ T5582] RSP: 002b:00007f23fddff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 72.015231][ T5582] RAX: ffffffffffffffda RBX: 00007f23fe515f80 RCX: 00007f23fe379ef9 [ 72.023188][ T5582] RDX: 0000000000000000 RSI: 00000000200016c0 RDI: 0000000000000008 [ 72.031140][ T5582] RBP: 00007f23fe3e793e R08: 0000000000000000 R09: 0000000000000000 [ 72.039094][ T5582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 72.047050][ T5582] R13: 0000000000000000 R14: 00007f23fe515f80 R15: 00007fffdb47e548 [ 72.055018][ T5582] [ 72.058020][ T5582] Modules linked in: [ 72.067713][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.073599][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 72.074531][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.081484][ T5582] ---[ end trace 0000000000000000 ]--- [ 72.091846][ T5582] RIP: 0010:phy_start_cable_test_tdr+0x3a/0x5c0 [ 72.098179][ T5582] Code: ec 38 48 89 54 24 18 49 89 f6 48 89 fb 49 bd 00 00 00 00 00 fc ff df e8 74 26 2b fb 48 8d bb c0 07 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 05 e8 2a 68 92 fb 48 8b 83 c0 07 00 00 48 89 44 [ 72.118246][ T5582] RSP: 0018:ffffc9000953f230 EFLAGS: 00010202 [ 72.124354][ T5582] RAX: 00000000000000f8 RBX: 0000000000000000 RCX: 0000000000040000 [ 72.132505][ T5582] RDX: ffffc9000bf76000 RSI: 0000000000000e36 RDI: 00000000000007c0 [ 72.140629][ T5582] RBP: ffffc9000953f470 R08: ffffffff89cb171d R09: 1ffff110092d1c15 [ 72.148640][ T5582] R10: dffffc0000000000 R11: ffffffff866864a0 R12: ffffc9000953f3f0 [ 72.157601][ T5582] R13: dffffc0000000000 R14: ffffc9000953f740 R15: 0000000000000000 [ 72.165606][ T5582] FS: 00007f23fddff6c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 72.174520][ T5582] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.183465][ T5582] CR2: 00007f23fddded58 CR3: 000000002aaae000 CR4: 00000000003506f0 [ 72.191615][ T5582] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.199685][ T5582] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.207692][ T5582] Kernel panic - not syncing: Fatal exception [ 72.213962][ T5582] Kernel Offset: disabled [ 72.218269][ T5582] Rebooting in 86400 seconds..