last executing test programs: 37.051249538s ago: executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4214508}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="c0000000070a030000000000000000000500000a08000a40000000030c00034000000000000000021f000740acc15b601e77bf59bbe22ee7f9b08cb6e22069349a2d60440cdbe6000c000640000000000000000564000740911da7844d9c0f7a734281dc5759b90168191285e8df32ef109bba8192415eba9c588e9b326e3c239cdea88a5d47babbbbcc9fab75e19e04be0f27ed309213a6d425862923aadcb1050fd3ddefebd68e690d9969c447e4525accafc85971696a0800094000000003b4a6e58adbcb83b816ec8959aa2ecd33c3fca0cfcc0be6d11c78f7318930a692514dbe0fa9dea83145445ff258fff67c"], 0xc0}, 0x1, 0x0, 0x0, 0x20048000}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r1}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x400, 0x230, 0x230, 0x230, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000280), {[{{@arp={@private=0xa010102, @broadcast, 0xffffff00, 0x0, 0x10, 0xc, {@mac, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0xff]}}, 0x3f, 0x2, 0x1, 0x7f9, 0xb6, 0x2, 'dummy0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3a18fa6546e21c0f9ddfbe73129222d5ea8138807c9908ef4b9ad96ae483"}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x8000, 0x6, 0x1, 0x1, 0x0, "3bfcb4fb8d228850290163ef256e3095cfb644831243f4dca76b95ef564462dd2dad2db7a1fad58983e07a8a2924261614c55f6c71aacbadef8ab5a4c972da3b"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000001040000000000000000000002000000060006"], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x840, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x2a, &(0x7f0000000440), 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm-aes-ce)\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r9, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r9, 0x0, 0x0) 36.6389332s ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a011c1b9e46005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50010000060a01040000000000000000020000080900010073797a300000000008000940000000020900020073797a32000000000900010073797a3000000000d00004802000018007000100727400001400028008000240000000040800014000000016100001800a0001007265646972000000440001800b000100657874686472"], 0x178}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PID={0x8}]}, 0x24}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a050000000000000000000100000008000240000000010900010073797a31000000003c000000000a01080000000000000000010000000800024000000000090001"], 0x78}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, 0x0, &(0x7f00000026c0)=0xb0) 36.350802004s ago: executing program 1: syz_emit_ethernet(0x15c, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x2e, 0x4, 0x1, 0x3, 0x14e, 0x67, 0x0, 0x50, 0x2, 0x0, @multicast1, @remote, {[@timestamp_addr={0x44, 0x24, 0x9f, 0x1, 0x5, [{@broadcast, 0x4}, {@empty, 0x6}, {@dev={0xac, 0x14, 0x14, 0x2b}, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}]}, @end, @timestamp_prespec={0x44, 0x2c, 0xd0, 0x3, 0xf, [{@local, 0x9}, {@dev={0xac, 0x14, 0x14, 0x21}, 0xffff}, {@private=0xa010102, 0x8}, {@multicast2, 0x9}, {@empty, 0x2}]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x1b, 0x73, [@private=0xa010101, @loopback, @dev={0xac, 0x14, 0x14, 0x26}, @dev={0xac, 0x14, 0x14, 0x26}, @empty, @empty]}, @timestamp_addr={0x44, 0x2c, 0x8a, 0x1, 0xf, [{@remote, 0x2}, {@private=0xa010101, 0xd9}, {@local, 0xfb5}, {@multicast2, 0xb0da}, {@loopback, 0x1b4b}]}, @ssrr={0x89, 0x7, 0x7f, [@remote]}]}}, {0x11, 0x9, 0x0, @rand_addr=0x64010100, "158c0a207cace260a867fc09a98c98494bb1425e33976f2253290e0b54d27d7bd677b87cb2a36d4f0e6698e2c57f9060e63815bd0fb8f5c216c96fb831ff78ffdd6a716c3da46de9033410a81e4673ccf698f5481d4a68a9976b7046245b6f57d65f1fce943e36f35c868d9b6befea26aef2311862c85b2142ca926ea5c34fa516af799fe6c968be62f76f9a1507"}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) write(r1, &(0x7f0000000000)="1c0000001a00110214f9f407000904001f0000000001000000020000", 0x1c) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, 0x0, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f00000004c0), 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0x30}}, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$rds(r3, &(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'hsr0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000001c0)={@local, 0x0}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@deltclass={0x2c, 0x29, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x2}, {0x9, 0xf}, {0x2, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x7f, 0xff}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, 0x0}, 0x4000001) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000580)=[@in={0x2, 0x4e24, @private=0xa010101}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0xefa7}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x4c) 36.314457699s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket(0x1a, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x34, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x34}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x5040, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "0e8e25adf65928f5b011c411934ca4375ec4e8a7995c94b7ea34eea741f59811311589619015216e522cbd971bca8db102d62c9a07fe28daf10240566d77f0caf9b6dca993dd4f82f964f2c719eeeda8e93bbaae7fec2311d90fc75e94a1ff0873c45327096be9268c62595e7b0a8caab508f166"}, 0x7f) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000280)={@local, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) sendmsg$nl_xfrm(r4, &(0x7f00000005c0)={&(0x7f0000000240), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=@migrate={0x150, 0x21, 0x10e, 0x0, 0x25dfdbfc, {{@in=@empty, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e24, 0x6, 0x4e21, 0xc46d, 0xa, 0x100, 0xa0, 0x4, r5, r6}, 0x6e6bb5, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast1}, @algo_comp={0xa1, 0x3, {{'lzs\x00'}, 0x2c8, "c06fb863b1a28029ca17e34c226995c0f39d6f8164718f013fb32b923b16313e0caad11ec5ce1ae28e70c507b0d59f919704cd4b7f2afb81eeba9e5c4566c49fd5e0c30208783e67a0def80dabdc3b716190b04986e20d3260"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0xfffffff9}, @address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, '\x00', 0x1f}, @in6=@dev={0xfe, 0x80, '\x00', 0x39}, 0xa, 0x0, 0x3}}, @extra_flags={0x8, 0x18, 0x8}, @replay_val={0x10, 0xa, {0x70bd2c, 0x70bd27, 0x1f}}]}, 0x150}, 0x1, 0x0, 0x0, 0x40880}, 0x4c000) write$cgroup_int(r3, &(0x7f0000000000), 0x12) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7f}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x0, 0x0, &(0x7f0000000080)) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r8}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 36.165788871s ago: executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) listen(r0, 0x3a5) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @broadcast=0xffffff06}, 0x10) 35.981237885s ago: executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)={0x54, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @deauth={{{}, {}, @broadcast}, 0x0, @val={0x8c, 0x18, {0x0, "031686e62c78", @long="71af0ef2355a69d2dd510d0ca89bd043"}}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x34, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3e}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x20010001}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000010000071117600000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r6 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)='q\x00\x00', 0x3}}, 0x0) recvmmsg(r6, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0xa4}], 0x1, 0x0, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r7, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r8, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @random="08dd94e0ced6", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @md5sig={0x13, 0x12, "c851616c0500cb080000000000e79490"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @nop, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0xffffffff) write$ppp(r0, &(0x7f00000001c0)="38d5", 0x2) 35.976865968s ago: executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0xd00) 35.929270038s ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x500, 0x4) 35.822544833s ago: executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r2, 0x2, 0x2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000100)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r5, 0x4008744b, &(0x7f0000000000)={0x57}) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000005d80), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0x500, 0x29, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r7}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r7, &(0x7f0000000cc0)="02"}, 0x20) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x29, 0xfe}]}, 0x28}, 0x1, 0x0, 0x0, 0x85}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r3) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x8}}, {{0x6, 0x0, 0xb}, {0x65, 0x0, 0x6, 0x9}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0xa, 0x9, 0x2}, {0x7, 0x0, 0x3, 0x9, 0x0, 0x8004}, {}, {}, {0x15}}], {{0x5, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x2d, 0x1f, 0xa6, 0x1f5, 0x20, @empty, @remote, 0x10, 0x7, 0x2, 0x1}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@ifindex=r9, 0x2, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r10, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x70, 0x1411, 0x2, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0xe18}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x200}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1000000}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x81) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, 0x2}}}, 0x9c) 35.789251052s ago: executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000840)) writev(r0, &(0x7f0000000340), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000000)={r2}, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) sendmsg$can_raw(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20008000) read$alg(r4, &(0x7f0000000080)=""/16, 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)={0x68, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x26f6}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x3f}]}]}, 0x68}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x15, 0x6, &(0x7f00000002c0)=@raw=[@alu={0x0, 0x1, 0x5, 0x3, 0xa, 0xfffffffffffffff0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1f}, @jmp, @map_fd={0x18, 0x8}], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x10}, 0x90) 35.650706599s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000400)={@val, @void, @eth={@broadcast, @multicast, @val, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x2000, 0x0, 0x2f, 0x0, @empty, @multicast1, {[@end, @noop, @rr={0x7, 0x13, 0x0, [@private, @loopback, @rand_addr, @loopback]}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x23, 0x0, [@broadcast, @multicast2, @local, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @loopback, @local]}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x86) 35.368251193s ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x2, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x49}}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76389e6a65585578f830e9000000", 0x0, 0xfffffffc, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) 35.235200124s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000200)={@link_local, @random="c22dcf8f3973", @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local, {[@timestamp_prespec={0x7, 0x4, 0xf}]}}, @redirect={0x8, 0x0, 0x0, @dev, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}}}}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="01060000000000000000090000002c0004801300010062726f6164636173742d6c696e6b000014000780080043007f00000008000500"], 0x40}}, 0x0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x12cd}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff801}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x40}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x6014}, 0x20000005) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$binfmt_script(r6, &(0x7f0000000200)={'#! ', './file0', [{0x20, '(\'}-\\'}, {0x20, '\xff\xff\xff\xff\xff\xff'}, {0x20, '\xbb\xbb\xbb\xbb\xbb\xbb'}, {0x20, 'syzkaller1\x00'}, {0x20, '}\\]*:+[/-^'}], 0xa, "d880c5523f07de90aa94b400d91d5816a87984def86cf10914e9178e08fcb1b6863ea21ebcb37997fc2fb75f03860abe9744"}, 0x68) write$tun(r0, &(0x7f0000000400)={@val, @void, @eth={@broadcast, @multicast, @val, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x2000, 0x0, 0x2f, 0x0, @empty, @multicast1, {[@end, @noop, @rr={0x7, 0x13, 0x0, [@private, @loopback, @rand_addr, @loopback]}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x23, 0x0, [@broadcast, @multicast2, @local, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @loopback, @local]}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x86) 35.02624424s ago: executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4214508}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="c0000000070a030000000000000000000500000a08000a40000000030c00034000000000000000021f000740acc15b601e77bf59bbe22ee7f9b08cb6e22069349a2d60440cdbe6000c000640000000000000000564000740911da7844d9c0f7a734281dc5759b90168191285e8df32ef109bba8192415eba9c588e9b326e3c239cdea88a5d47babbbbcc9fab75e19e04be0f27ed309213a6d425862923aadcb1050fd3ddefebd68e690d9969c447e4525accafc85971696a0800094000000003b4a6e58adbcb83b816ec8959aa2ecd33c3fca0cfcc0be6d11c78f7318930a692514dbe0fa9dea83145445ff258fff67c"], 0xc0}, 0x1, 0x0, 0x0, 0x20048000}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r1}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x400, 0x230, 0x230, 0x230, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000280), {[{{@arp={@private=0xa010102, @broadcast, 0xffffff00, 0x0, 0x10, 0xc, {@mac, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0xff]}}, 0x3f, 0x2, 0x1, 0x7f9, 0xb6, 0x2, 'dummy0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3a18fa6546e21c0f9ddfbe73129222d5ea8138807c9908ef4b9ad96ae483"}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x8000, 0x6, 0x1, 0x1, 0x0, "3bfcb4fb8d228850290163ef256e3095cfb644831243f4dca76b95ef564462dd2dad2db7a1fad58983e07a8a2924261614c55f6c71aacbadef8ab5a4c972da3b"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000001040000000000000000000002000000060006"], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x840, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x2a, &(0x7f0000000440), 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm-aes-ce)\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r9, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r9, 0x0, 0x0) pwrite64(r9, &(0x7f0000000340)="5da1", 0x2, 0x0) 35.017587669s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket(0x1a, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x34, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x34}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x5040, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "0e8e25adf65928f5b011c411934ca4375ec4e8a7995c94b7ea34eea741f59811311589619015216e522cbd971bca8db102d62c9a07fe28daf10240566d77f0caf9b6dca993dd4f82f964f2c719eeeda8e93bbaae7fec2311d90fc75e94a1ff0873c45327096be9268c62595e7b0a8caab508f166"}, 0x7f) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) sendmsg$nl_xfrm(r4, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40880}, 0x4c000) write$cgroup_int(r3, &(0x7f0000000000), 0x12) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7f}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r5, 0x10c, 0x0, 0x0, &(0x7f0000000080)) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r6}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 34.939154093s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket(0x1a, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x34, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x34}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x5040, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "0e8e25adf65928f5b011c411934ca4375ec4e8a7995c94b7ea34eea741f59811311589619015216e522cbd971bca8db102d62c9a07fe28daf10240566d77f0caf9b6dca993dd4f82f964f2c719eeeda8e93bbaae7fec2311d90fc75e94a1ff0873c45327096be9268c62595e7b0a8caab508f166"}, 0x7f) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000280)={@local, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) sendmsg$nl_xfrm(r4, &(0x7f00000005c0)={&(0x7f0000000240), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=@migrate={0x150, 0x21, 0x10e, 0x0, 0x25dfdbfc, {{@in=@empty, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e24, 0x6, 0x4e21, 0xc46d, 0xa, 0x100, 0xa0, 0x4, r5, r6}, 0x6e6bb5, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast1}, @algo_comp={0xa1, 0x3, {{'lzs\x00'}, 0x2c8, "c06fb863b1a28029ca17e34c226995c0f39d6f8164718f013fb32b923b16313e0caad11ec5ce1ae28e70c507b0d59f919704cd4b7f2afb81eeba9e5c4566c49fd5e0c30208783e67a0def80dabdc3b716190b04986e20d3260"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0xfffffff9}, @address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, '\x00', 0x1f}, @in6=@dev={0xfe, 0x80, '\x00', 0x39}, 0xa, 0x0, 0x3}}, @extra_flags={0x8, 0x18, 0x8}, @replay_val={0x10, 0xa, {0x70bd2c, 0x70bd27, 0x1f}}]}, 0x150}, 0x1, 0x0, 0x0, 0x40880}, 0x4c000) write$cgroup_int(r3, &(0x7f0000000000), 0x12) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7f}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x0, 0x0, &(0x7f0000000080)) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r8}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 34.749135502s ago: executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24044800}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0xbed5, 0xff, 0x40}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000001600000000000000ae330018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r4, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0xffac, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x8, &(0x7f00000010c0)=ANY=[@ANYBLOB="6b0028000000001029050000000000000000000000000000000000007f000001080000000700000000000034366567f2ebc89c300e76ed2013e07165e6a3cecd21977956640000001c1900000000000000199187f9000000", @ANYRES32=0x0, @ANYBLOB="000000007f00000100000000"], 0x6b}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000540)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f0000000780)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ec0)=@deltfilter={0x58, 0x2d, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xf, 0x10}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x1}}, @filter_kind_options=@f_u32={{0x8}, {0x14, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x6, 0x5}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x58}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) socketpair(0x2c, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(r7, 0x0, r2, 0x0, 0x4006, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) 34.595454633s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 34.460958037s ago: executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 34.401565473s ago: executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b402000000e1ff"], &(0x7f0000000080)='GPL\x00', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1d, 0x2, 0x6) socket$packet(0x11, 0x3, 0x300) epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x5b}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={r5, 0x0, 0x20}, &(0x7f00000000c0)=0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r1, 0x0, 0x10000008ebc, 0x0) splice(r0, 0x0, r7, 0x0, 0x25a5, 0x0) 34.363642973s ago: executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)={0x54, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @deauth={{{}, {}, @broadcast}, 0x0, @val={0x8c, 0x18, {0x0, "031686e62c78", @long="71af0ef2355a69d2dd510d0ca89bd043"}}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x34, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3e}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x20010001}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000010000071117600000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r6 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)='q\x00\x00', 0x3}}, 0x0) recvmmsg(r6, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0xa4}], 0x1, 0x0, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r7, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r7}], 0x1, 0x0, 0x0, 0x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) listen(r8, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @random="08dd94e0ced6", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @md5sig={0x13, 0x12, "c851616c0500cb080000000000e79490"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @nop, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0xffffffff) write$ppp(r0, &(0x7f00000001c0)="38d5", 0x2) 33.401507097s ago: executing program 0: sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e23, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="740000000007010100000000000000000100000808000540000000010900010073797a31000000000900010073797a31000000000900010073797a30"], 0x74}}, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) (async) socket$inet6(0xa, 0x2, 0x0) (async) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) (async) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e23, 0x0, @dev, 0x1}, 0x1c) (async) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) (async) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="740000000007010100000000000000000100000808000540000000010900010073797a31000000000900010073797a31000000000900010073797a30"], 0x74}}, 0x0) (async) 33.228193906s ago: executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1d, 0x803, 0x7c37ac33) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002000010000000080000000000a200000000000001200000014000100fe80000000000000000000000000000008000f002000000026758dd51fc050c02ec616dbccb87ed143d2d61764771afcef83e522e0"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2}]}}}]}, 0x5c}}, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x7, 0x1, 0xb, 0x9, 0x0, 0x8}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x6, 0xa, 0x9, 0xfe00}, {0x6, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r3}, {}, {0x15, 0x0, 0x0, 0x76}}], {{0x5, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0xa0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000040)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newrule={0x30, 0x20, 0x11, 0x70bd27, 0x0, {0xa, 0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x8, 0x12}, [@FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2}]}}}]}, 0x5c}}, 0x0) r7 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0xe9e, 0x1, 0x8000000, 0x240, 0xffffffffffffffff, 0xf7, '\x00', r8, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0x9}, 0x48) setsockopt$MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, r8}, 0xc) socketpair(0x22, 0x2, 0x9, &(0x7f0000000280)) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r2, @ANYRES8=r2, @ANYBLOB="010000000300"/18, @ANYRES32=r11, @ANYBLOB="180050800400050010000880040002000500020000000000"], 0x34}}, 0x4000) setsockopt$MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}, 0x0, {[0x7]}}, 0x5c) 30.1816641s ago: executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) getpid() bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup=r5, 0xffffffffffffffff, 0x20, 0x0, 0x0, @prog_id}, 0x20) 30.018864191s ago: executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x24}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r1, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0xfffff7f2, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @multicast1}}}, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r3, 0x7fff}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={r3, 0x5, 0x20, 0x3, 0x7fffffffffffffff}, &(0x7f0000000040)=0x18) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080045000028000000000006907800000000e000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5ce106000090780040"], 0x0) write$cgroup_subtree(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000078009106000000000000004a07"], 0xfe33) 4.985247994s ago: executing program 1: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x8, '\x00', 0x0, 0x0}, 0x48) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000000180)={{'\x00', 0x3}, {0x8}, 0x182, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="c1bb74da886c8a2c2205c688d192795b803cc9862e26df7d0869ac77ff304ff869f5ced0a17dd9f8b35dcaebdc2f319d900d7c29d835340641985e5e9d37d4348f33ca823acb4e47b5348dc6fd065f30d8170f32745f4519bcae5ecd8363f46e5347a05029a822fff8f0446ac08196b892bdc0640a7c409fbd0797f1e1c1c8df8468a8f541f686b389dbd66a0ad1fc49be963d52", 0x94, 0x0, &(0x7f00000002c0)={0x2, 0xaa, {0x0, 0xc, 0x75, "867f4cf972f45ccf5a4af558d3b5e1521a869d58530a54627b64b1b905301f36878618a5a5b0681dfb7ae8589d0fac8323b94045d674807c44a9ef7372c41401f438f690839e2a0b44a5df084e9919ed18ba40cd5313e55809ef60e8bdd81cb0d5e311e81aa75826e982b88da18db384c52a57fcd7", 0x28, "235e227b236628ebd3e7f4d77843fe009cd399f13cee795f4b0104b2a6d75c31996776109d45df51"}, 0xfa, "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"}, 0x1b0}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x31}}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.425668826s ago: executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r2, 0x2, 0x2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000100)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r5, 0x4008744b, &(0x7f0000000000)={0x57}) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000005d80), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0x500, 0x29, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r7}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r7, &(0x7f0000000cc0)="02"}, 0x20) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x29, 0xfe}]}, 0x28}, 0x1, 0x0, 0x0, 0x85}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r3) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x8}}, {{0x6, 0x0, 0xb}, {0x65, 0x0, 0x6, 0x9}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0xa, 0x9, 0x2}, {0x7, 0x0, 0x3, 0x9, 0x0, 0x8004}, {}, {}, {0x15}}], {{0x5, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x2d, 0x1f, 0xa6, 0x1f5, 0x20, @empty, @remote, 0x10, 0x7, 0x2, 0x1}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@ifindex=r9, 0x2, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r10, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x70, 0x1411, 0x2, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0xe18}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x200}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1000000}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x81) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, 0x2}}}, 0x9c) 4.331761587s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000004000000010000000000000061104d00000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x90) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000aafea1447c6a2bf42200000d0a0200"/31], 0x20}}, 0x40010) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x400000) r1 = socket(0x10, 0x3, 0x0) syz_extract_tcp_res(0x0, 0xffff8000, 0x0) syz_emit_ethernet(0x150, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r3, &(0x7f0000000400)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x2d) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00000000c0)={0xfffffff6}, 0x10) socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r5, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00'}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r6, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x1090, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x1064, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x4, 0x0, 0x0, 0x100, 0x81, 0x5b, 0xfffff800, 0x80, 0x0, 0xaef6, 0x0, 0x1, 0x0, 0x0, 0x6, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x40, 0x5, 0x0, 0x0, 0x5, 0x4, 0x56, 0xd4ab, 0xca96, 0x618, 0x7, 0x9, 0x6, 0x0, 0xbb4c, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x78, 0x80000, 0x80, 0x9, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, 0x400, 0x800, 0xfe52, 0x400080, 0x9, 0x5, 0x7d0, 0x0, 0x0, 0x0, 0x4, 0x20, 0x7, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4, 0x7, 0x100, 0x8c0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, 0x9, 0x1, 0x3, 0xe0000, 0xe90, 0xff, 0xf0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xb1a6, 0x8, 0x4, 0x1f, 0x4, 0x6, 0xf43a, 0x0, 0x400, 0x9e0d0e1c, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xf6, 0x0, 0x8, 0x0, 0x1f, 0x9, 0x401, 0x91fb, 0x9, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6f, 0x6, 0x9, 0x2, 0x0, 0x10000, 0x0, 0x2a5eeb7, 0x8, 0x1f, 0x9, 0x0, 0x6, 0xb25, 0x80000000, 0x9, 0x3, 0x9, 0x4, 0x8, 0x3c00, 0x3, 0x0, 0x9, 0xc1, 0x80000000, 0x4, 0x0, 0x5, 0x0, 0x5, 0x0, 0x2, 0x8, 0x80000000, 0x5, 0xcd, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x10001, 0x65, 0x0, 0x5, 0xb35a, 0x5, 0x3ff, 0x0, 0x101, 0x2d14, 0x80, 0x0, 0x6, 0x3f, 0x8, 0x5, 0x80000001, 0x1, 0xffffffff, 0x80000000, 0x6, 0x2, 0x0, 0x5fd, 0x0, 0x0, 0x0, 0x86, 0x9, 0x8, 0x8000, 0x1, 0x800, 0x2, 0x358, 0x1, 0x5, 0xfffffffe, 0x2, 0x0, 0xaa15, 0x10000, 0x0, 0x4, 0x67, 0x28, 0xc68b, 0x1f, 0x73, 0x9, 0x0, 0x9, 0x24]}, @TCA_TBF_RTAB={0x404, 0x2, [0x0, 0x0, 0x0, 0x2, 0x8f48, 0xd17, 0xffffffff, 0x80000001, 0x3ff, 0x6abd, 0x2, 0x3, 0x80000001, 0x7ff, 0x0, 0xce07, 0x40, 0x8, 0x49b, 0x7, 0x0, 0x82, 0xae, 0x1, 0x48e5, 0x20, 0x0, 0x5, 0x9c, 0x0, 0x0, 0x6a, 0x5, 0x7fffffff, 0x81, 0x3f, 0x2, 0x7ee, 0x401, 0x200, 0x2, 0x2, 0x2, 0x5, 0x0, 0x0, 0x7, 0xb37e, 0x8, 0x6f72, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff9bde, 0x5, 0x7, 0x2, 0x10000, 0x1f, 0x400, 0x3, 0x1, 0xe792, 0x4, 0x0, 0xa93, 0x3, 0x3, 0x2, 0x20, 0x3, 0x80000001, 0x81, 0x0, 0x0, 0xff, 0x1, 0x6, 0x6, 0x3, 0x2, 0x3, 0x7, 0x80000000, 0x20, 0xffffffff, 0xffff8000, 0x1, 0x800, 0xcf72, 0x7, 0x9, 0xffffff81, 0x2, 0x0, 0x10, 0x5, 0x2, 0x1d, 0x7fff, 0x1, 0x3, 0x0, 0x6, 0xffffe621, 0x8, 0x7f, 0x3, 0x6, 0x3, 0x0, 0x90, 0x7fff, 0x101, 0x46, 0x9, 0x0, 0x200, 0x7fffffff, 0x0, 0x9, 0x4, 0x5, 0x0, 0x504c8169, 0x3, 0x34ae, 0x3f, 0x8, 0x3, 0x3, 0x80, 0x8, 0x8001, 0x3, 0x2, 0x1, 0x2, 0x2226, 0x7fffffff, 0x449, 0x5, 0x81, 0x8ea, 0x6, 0x4b, 0x7f, 0x4, 0x8, 0x0, 0x0, 0xd3d5, 0x0, 0x3f, 0xc0, 0xd9, 0x5, 0x9, 0x5, 0x7, 0x7, 0x200, 0x400, 0x91a4, 0x10001, 0x2000, 0xfffffe00, 0x7, 0xffff, 0x5, 0x79682738, 0x80, 0x6, 0x800, 0x6, 0xffffffed, 0x1, 0x80000000, 0x280, 0x28d, 0xffff, 0x3, 0x3, 0x7, 0x82e, 0x0, 0x7f, 0x2e2, 0xffffac06, 0x8, 0x100, 0x6, 0x10000, 0x20, 0xffffffe1, 0xfffffff8, 0x1000, 0x2, 0x6, 0x0, 0x8, 0x8, 0x0, 0x7fffffff, 0x9, 0x6, 0x0, 0x2, 0x8001, 0x0, 0x7ff, 0x408, 0x7, 0x5, 0x3, 0x9, 0x7, 0x1f, 0xffff, 0x9, 0x335, 0xfff, 0x5, 0x5fc5, 0x3, 0x7, 0x0, 0x4, 0x3ff, 0x52, 0x7, 0x2, 0x100, 0x0, 0x0, 0x5, 0x8001, 0x1, 0x0, 0x8, 0xa7ae, 0x10, 0x7fffffff, 0x1ff, 0x800001, 0x1, 0x5, 0x75, 0x2, 0x7, 0x2, 0x10001]}, @TCA_TBF_PRATE64={0xc, 0x5, 0xcba000faceb64815}, @TCA_TBF_RTAB={0x404, 0x2, [0x10001, 0x5, 0x3, 0x164c, 0x89b, 0x7, 0x6, 0xe4, 0x95, 0x7fffffff, 0x3f, 0x98, 0x5, 0x4, 0x8, 0x9, 0x9, 0x3, 0x7, 0x8, 0xfffffffa, 0x6, 0x0, 0xcbe, 0x8000, 0x2, 0x5, 0x5, 0x2d79, 0x0, 0x0, 0x0, 0x3e00000, 0x0, 0x20, 0xc3, 0x0, 0x0, 0x1f, 0x0, 0xffffff81, 0x9, 0x7f, 0xfa, 0x1e0, 0x2, 0x4, 0x8, 0x0, 0x9, 0x6, 0x0, 0x2bfb, 0x80000000, 0x8, 0xba, 0x0, 0x0, 0x10001, 0x6, 0x1, 0x0, 0xe00, 0x4, 0x1f, 0x3, 0x7ff, 0x80000001, 0x1, 0x0, 0x7, 0x8, 0x0, 0x2, 0x9221, 0x1, 0x6, 0x900, 0xf4, 0x8001, 0x200, 0x7, 0x3f, 0x7, 0xfff, 0x0, 0x81, 0x80000000, 0xfffffff7, 0x4, 0x9, 0x5, 0x6, 0x1000, 0x0, 0xfffffffb, 0x1000, 0x6, 0x2, 0xffffffff, 0x0, 0xffffffff, 0x3, 0xc3, 0x9, 0x0, 0x1, 0x285d, 0x1, 0x2, 0xffff280f, 0x2, 0xfffffff8, 0x80000001, 0x7, 0xc000, 0x9, 0x401, 0x0, 0x7, 0x950, 0x0, 0xff, 0x7, 0x40, 0x2, 0x4, 0xffff, 0x200, 0x5, 0x9c8, 0x6, 0x0, 0x2, 0xf3bb, 0x8001, 0x2, 0x10001, 0x7, 0x7, 0x14, 0x5, 0x7, 0x3, 0x3, 0x9, 0x81, 0x91, 0x8, 0x3, 0xfff, 0x1000, 0x9, 0x85d, 0xee2, 0x7, 0x100, 0x7, 0xfffffffd, 0x68, 0x7, 0x2, 0x5, 0x2, 0x8, 0x2, 0x26e4, 0x3, 0x20, 0x20, 0x6, 0x1, 0x40, 0x7f, 0x0, 0x1ea8, 0x80000001, 0x3, 0x5, 0xdb, 0x2a71, 0xe63c, 0x7, 0x5, 0x6, 0x800, 0x9, 0x1c9, 0x2, 0x8, 0xaec, 0x9, 0xfffffffa, 0x7ff, 0x338, 0x9, 0x40000, 0xfffff800, 0x0, 0x5, 0x1, 0x0, 0x7fff, 0x0, 0x401, 0x0, 0x2, 0x401, 0x3, 0x4, 0x0, 0x4, 0x4, 0x61c6, 0xdb7, 0x0, 0x8001, 0x9, 0x4, 0xb0, 0x2, 0x8, 0x401, 0x8, 0x9, 0x4, 0xfffffff8, 0x2e, 0x8000, 0x3, 0x7, 0x200, 0x10001, 0x0, 0x0, 0x483d, 0x81, 0xff, 0x6, 0x1, 0x0, 0x295b, 0x1, 0x4, 0x0, 0x0, 0x1000, 0x9, 0xffffffff, 0xffff, 0x2e9c, 0x6, 0xfffffff5, 0x1, 0x5, 0x81]}, @TCA_TBF_PBURST={0x8, 0x7, 0x1b74}, @TCA_TBF_BURST={0x8, 0x6, 0x7}, @TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x4000, 0x0, 0x1, 0x8}, {0x4, 0x0, 0x7, 0xd62d, 0x80, 0xec9c}, 0x800, 0x1, 0x1e8f}}, @TCA_TBF_PTAB={0x404, 0x3, [0x6, 0x80000000, 0x5, 0x0, 0xfffffe00, 0x0, 0x3, 0x3, 0x401, 0x1, 0x5, 0x1000, 0x130d, 0x8, 0x101, 0x1, 0x0, 0x8, 0x59f, 0x5, 0xe4, 0x0, 0x5, 0x4, 0xa0, 0x100, 0x7f, 0x0, 0x0, 0x5, 0xfff, 0x6, 0x2, 0x5, 0x1ff, 0x200, 0x6, 0x2, 0x3, 0x688, 0xffff5d67, 0x0, 0x0, 0x9, 0x0, 0xf5, 0xff, 0x1c, 0xffffffff, 0x5, 0x0, 0xffff, 0x3, 0x0, 0x40, 0x34, 0x4, 0x7fff, 0x20, 0x6, 0x8, 0x4, 0xfffff500, 0x5, 0x4, 0x81, 0xbc63, 0xfc9c, 0x1, 0x21, 0x1000, 0x0, 0x8, 0x76, 0x80000000, 0x7ff, 0x859, 0x4, 0x7e8ff578, 0xe048, 0x4a4e, 0x6, 0x0, 0x10001, 0x0, 0x0, 0x1000, 0x2, 0x7c, 0x9d7, 0x2, 0x4, 0x3ff, 0x7, 0x1, 0x7fff, 0x40, 0xffff, 0x8, 0x2, 0x80, 0x6, 0xfffffffa, 0xfffffff9, 0x9, 0x3, 0x4000, 0x80, 0x0, 0x6, 0x7, 0x9b, 0x62, 0x946c, 0x10000, 0x9, 0x800, 0x26, 0x8, 0x5, 0x6e3, 0x2, 0x2, 0x6f8, 0x401, 0x0, 0x7ff, 0x9, 0x80000001, 0x2, 0x3, 0x8001, 0x20, 0x0, 0x9, 0xc8, 0x10000, 0x8, 0x0, 0x2070, 0x2811, 0x5d5d, 0xfffffffe, 0x6, 0xffff0000, 0x0, 0x7, 0x8, 0x0, 0x5, 0x101, 0x1, 0x2, 0x7, 0x5, 0x0, 0x62c4, 0x8, 0x6, 0x400, 0x0, 0xfffffc01, 0x1f33, 0x6, 0x9, 0x1, 0x0, 0x1, 0xfffff001, 0x2, 0x8, 0x9, 0x4, 0x20, 0x3, 0x10001, 0x5, 0x0, 0x2, 0x9, 0x800, 0x587d, 0x2880b867, 0x8, 0xfffffffa, 0x34, 0x80000001, 0x2, 0x8, 0x8, 0xfffffffe, 0x6, 0xff, 0xffffffff, 0x0, 0x0, 0x2, 0x9, 0x6, 0xff, 0x3, 0x80000000, 0x28, 0x5, 0x20, 0x2, 0x1000, 0x8, 0x66a, 0x80000000, 0xffff, 0x10001, 0x81, 0x1f, 0x4, 0x8, 0x3, 0x10000, 0x4, 0x308d097c, 0x3, 0x6, 0x9, 0x9, 0x2932, 0x8, 0x2, 0x71, 0x8, 0x7, 0x5, 0x3, 0x1, 0xb92c, 0x6, 0x3, 0x28, 0x5, 0x7, 0x20, 0x2, 0x93c, 0x2, 0x0, 0x241, 0xfffffffd, 0x6, 0xfcb6, 0x7f, 0x7, 0x6, 0x4, 0x2, 0x80000001, 0x101, 0x7]}, @TCA_TBF_RATE64={0xc, 0x4, 0x97d88ab9efac0c3b}]}}]}, 0x1090}}, 0x0) 3.196957815s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket(0x1a, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x34, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x34}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x5040, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "0e8e25adf65928f5b011c411934ca4375ec4e8a7995c94b7ea34eea741f59811311589619015216e522cbd971bca8db102d62c9a07fe28daf10240566d77f0caf9b6dca993dd4f82f964f2c719eeeda8e93bbaae7fec2311d90fc75e94a1ff0873c45327096be9268c62595e7b0a8caab508f166"}, 0x7f) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) sendmsg$nl_xfrm(r4, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40880}, 0x4c000) write$cgroup_int(r3, &(0x7f0000000000), 0x12) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7f}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r5, 0x10c, 0x0, 0x0, &(0x7f0000000080)) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r6}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 0s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x24, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.210' (ED25519) to the list of known hosts. 2024/06/20 23:04:37 fuzzer started 2024/06/20 23:04:37 dialing manager at 10.128.0.169:30018 [ 72.535250][ T5094] cgroup: Unknown subsys name 'net' [ 72.721488][ T5094] cgroup: Unknown subsys name 'rlimit' 2024/06/20 23:04:39 starting 5 executor processes [ 74.093672][ T5095] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 75.121424][ T5118] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.129837][ T5118] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.139327][ T5118] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.147844][ T5118] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.168217][ T5120] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.177617][ T5120] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.187365][ T5120] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.195390][ T5120] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.203850][ T5126] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.212855][ T5120] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.220714][ T5126] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.228931][ T5120] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.233973][ T5126] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.236659][ T5120] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.257996][ T5126] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.258355][ T5129] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.272488][ T5131] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.273776][ T5129] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.280718][ T5126] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.288406][ T5129] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.295676][ T5126] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.302056][ T5129] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.312187][ T5126] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.318103][ T5119] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.323642][ T5126] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.337303][ T4489] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.344855][ T5126] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.354529][ T5126] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.368433][ T5126] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.379248][ T5119] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.018267][ T5128] chnl_net:caif_netlink_parms(): no params data found [ 76.081117][ T5121] chnl_net:caif_netlink_parms(): no params data found [ 76.143296][ T5122] chnl_net:caif_netlink_parms(): no params data found [ 76.274716][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 76.285739][ T5115] chnl_net:caif_netlink_parms(): no params data found [ 76.402673][ T5128] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.411113][ T5128] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.418906][ T5128] bridge_slave_0: entered allmulticast mode [ 76.426120][ T5128] bridge_slave_0: entered promiscuous mode [ 76.435706][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.443136][ T5121] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.450586][ T5121] bridge_slave_0: entered allmulticast mode [ 76.457971][ T5121] bridge_slave_0: entered promiscuous mode [ 76.502301][ T5128] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.509707][ T5128] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.517501][ T5128] bridge_slave_1: entered allmulticast mode [ 76.524689][ T5128] bridge_slave_1: entered promiscuous mode [ 76.531960][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.539426][ T5121] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.546656][ T5121] bridge_slave_1: entered allmulticast mode [ 76.554314][ T5121] bridge_slave_1: entered promiscuous mode [ 76.615290][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.623434][ T5122] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.631090][ T5122] bridge_slave_0: entered allmulticast mode [ 76.638650][ T5122] bridge_slave_0: entered promiscuous mode [ 76.647646][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.654787][ T5122] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.662096][ T5122] bridge_slave_1: entered allmulticast mode [ 76.669250][ T5122] bridge_slave_1: entered promiscuous mode [ 76.763630][ T5128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.778296][ T5128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.790296][ T5121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.803486][ T5121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.837719][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.844966][ T5115] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.852369][ T5115] bridge_slave_0: entered allmulticast mode [ 76.859950][ T5115] bridge_slave_0: entered promiscuous mode [ 76.905250][ T5122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.921534][ T5122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.931611][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.940172][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.947447][ T5114] bridge_slave_0: entered allmulticast mode [ 76.954443][ T5114] bridge_slave_0: entered promiscuous mode [ 76.963571][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.970981][ T5115] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.978640][ T5115] bridge_slave_1: entered allmulticast mode [ 76.985776][ T5115] bridge_slave_1: entered promiscuous mode [ 77.012653][ T5121] team0: Port device team_slave_0 added [ 77.022034][ T5121] team0: Port device team_slave_1 added [ 77.041293][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.048780][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.057037][ T5114] bridge_slave_1: entered allmulticast mode [ 77.064117][ T5114] bridge_slave_1: entered promiscuous mode [ 77.086480][ T5128] team0: Port device team_slave_0 added [ 77.097340][ T5128] team0: Port device team_slave_1 added [ 77.169409][ T5115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.222120][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.229751][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.255811][ T5121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.271311][ T5122] team0: Port device team_slave_0 added [ 77.279628][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.286605][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.313017][ T5121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.327538][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.340522][ T5115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.363391][ T5128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.372962][ T5128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.378472][ T5126] Bluetooth: hci0: command tx timeout [ 77.399561][ T5127] Bluetooth: hci3: command tx timeout [ 77.405133][ T5128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.424585][ T5122] team0: Port device team_slave_1 added [ 77.441413][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.447220][ T5127] Bluetooth: hci4: command tx timeout [ 77.450645][ T5118] Bluetooth: hci2: command tx timeout [ 77.461775][ T5126] Bluetooth: hci1: command tx timeout [ 77.494109][ T5115] team0: Port device team_slave_0 added [ 77.501755][ T5128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.509167][ T5128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.535488][ T5128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.592353][ T5114] team0: Port device team_slave_0 added [ 77.601818][ T5115] team0: Port device team_slave_1 added [ 77.616680][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.625697][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.653187][ T5122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.666242][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.673507][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.699592][ T5122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.728620][ T5114] team0: Port device team_slave_1 added [ 77.788861][ T5121] hsr_slave_0: entered promiscuous mode [ 77.795444][ T5121] hsr_slave_1: entered promiscuous mode [ 77.831030][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.838137][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.864885][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.879044][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.886042][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.912323][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.952963][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.960077][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.986677][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.040529][ T5128] hsr_slave_0: entered promiscuous mode [ 78.047554][ T5128] hsr_slave_1: entered promiscuous mode [ 78.053941][ T5128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.062248][ T5128] Cannot create hsr debugfs directory [ 78.095252][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.102417][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.128829][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.164578][ T5122] hsr_slave_0: entered promiscuous mode [ 78.171754][ T5122] hsr_slave_1: entered promiscuous mode [ 78.178808][ T5122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.186405][ T5122] Cannot create hsr debugfs directory [ 78.230338][ T5115] hsr_slave_0: entered promiscuous mode [ 78.236802][ T5115] hsr_slave_1: entered promiscuous mode [ 78.245574][ T5115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.253351][ T5115] Cannot create hsr debugfs directory [ 78.363728][ T5114] hsr_slave_0: entered promiscuous mode [ 78.371737][ T5114] hsr_slave_1: entered promiscuous mode [ 78.378569][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.386137][ T5114] Cannot create hsr debugfs directory [ 78.879551][ T5121] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 78.919743][ T5121] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 78.940610][ T5121] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 78.968880][ T5128] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 78.990360][ T5128] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 79.005220][ T5121] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 79.016277][ T5128] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 79.033416][ T5128] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.116160][ T5115] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.151837][ T5115] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.163640][ T5115] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.191373][ T5115] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.263766][ T5122] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.310166][ T5122] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.322390][ T5122] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.336556][ T5122] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.447887][ T5126] Bluetooth: hci0: command tx timeout [ 79.453766][ T5126] Bluetooth: hci3: command tx timeout [ 79.490719][ T5114] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 79.503019][ T5114] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 79.513815][ T5114] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 79.527182][ T5126] Bluetooth: hci4: command tx timeout [ 79.528550][ T5118] Bluetooth: hci1: command tx timeout [ 79.532616][ T5126] Bluetooth: hci2: command tx timeout [ 79.561076][ T5114] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 79.655937][ T5121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.730365][ T5128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.745436][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.785731][ T5121] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.850457][ T5168] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.857921][ T5168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.869623][ T5168] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.876757][ T5168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.894088][ T5128] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.912044][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.934976][ T1157] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.942221][ T1157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.995980][ T1157] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.003231][ T1157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.013490][ T1157] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.020713][ T1157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.063299][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.089344][ T1157] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.096475][ T1157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.125607][ T5122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.191783][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.214184][ T5122] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.231400][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.238649][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.312946][ T1157] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.320199][ T1157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.336640][ T1157] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.343954][ T1157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.362521][ T1157] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.369751][ T1157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.576049][ T5114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.600264][ T5114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.766499][ T5128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.954734][ T5128] veth0_vlan: entered promiscuous mode [ 80.981249][ T5121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.994915][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.034818][ T5128] veth1_vlan: entered promiscuous mode [ 81.184628][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.199700][ T5121] veth0_vlan: entered promiscuous mode [ 81.245790][ T5122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.269653][ T5128] veth0_macvtap: entered promiscuous mode [ 81.306224][ T5115] veth0_vlan: entered promiscuous mode [ 81.319338][ T5128] veth1_macvtap: entered promiscuous mode [ 81.355678][ T5115] veth1_vlan: entered promiscuous mode [ 81.382425][ T5121] veth1_vlan: entered promiscuous mode [ 81.484366][ T5122] veth0_vlan: entered promiscuous mode [ 81.505185][ T5128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.527225][ T5126] Bluetooth: hci3: command tx timeout [ 81.527760][ T5118] Bluetooth: hci0: command tx timeout [ 81.565706][ T5128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.590896][ T5128] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.601766][ T5128] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.610872][ T5118] Bluetooth: hci1: command tx timeout [ 81.610922][ T5118] Bluetooth: hci4: command tx timeout [ 81.610961][ T5118] Bluetooth: hci2: command tx timeout [ 81.631764][ T5128] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.640932][ T5128] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.670897][ T5122] veth1_vlan: entered promiscuous mode [ 81.690767][ T5121] veth0_macvtap: entered promiscuous mode [ 81.702364][ T5121] veth1_macvtap: entered promiscuous mode [ 81.715594][ T5115] veth0_macvtap: entered promiscuous mode [ 81.776589][ T5115] veth1_macvtap: entered promiscuous mode [ 81.806417][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.818222][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.830549][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.842470][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.854284][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.866164][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.884790][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.895508][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.905708][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.917022][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.929793][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.956088][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.971751][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.981823][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.996209][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.018775][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.113636][ T5114] veth0_vlan: entered promiscuous mode [ 82.130859][ T5121] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.147175][ T5121] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.155933][ T5121] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.172553][ T5121] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.214149][ T5115] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.227365][ T5115] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.236116][ T5115] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.246769][ T5115] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.280120][ T5122] veth0_macvtap: entered promiscuous mode [ 82.291979][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.311058][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.345363][ T5122] veth1_macvtap: entered promiscuous mode [ 82.363137][ T5114] veth1_vlan: entered promiscuous mode [ 82.463069][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.474980][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.495781][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.511548][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.525253][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.540572][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.556822][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.600198][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.614049][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.626652][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.645006][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.673374][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.684068][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.694162][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.704899][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.717747][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.748367][ T5122] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.760513][ T5122] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.771271][ T5122] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.780218][ T5122] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.873778][ T5114] veth0_macvtap: entered promiscuous mode [ 82.906770][ T2486] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.919952][ T5114] veth1_macvtap: entered promiscuous mode [ 82.932870][ T2486] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.035077][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.043004][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.055390][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.062764][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.062818][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.062836][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.062849][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.062864][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.062876][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.062892][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.068512][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.149450][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.160937][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.172148][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.182800][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.193072][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.203942][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.215201][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.225784][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.238453][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.264397][ T2486] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.291156][ T2486] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.301202][ T5200] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.320356][ T5114] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.329853][ T5114] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.340248][ T5114] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.353887][ T5114] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.395204][ T2444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.438147][ T2444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.545244][ T5204] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 83.559922][ T2444] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.585379][ T2444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.617385][ T5126] Bluetooth: hci0: command tx timeout [ 83.621289][ T5118] Bluetooth: hci3: command tx timeout [ 83.688510][ T5118] Bluetooth: hci2: command tx timeout [ 83.688842][ T5126] Bluetooth: hci4: command tx timeout [ 83.694050][ T5127] Bluetooth: hci1: command tx timeout [ 83.784037][ T1097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.796026][ T1097] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.863353][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.895542][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.045452][ T2444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.083246][ T2444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.458132][ T5228] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.475849][ T5222] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 84.746784][ T29] audit: type=1800 audit(1718924690.056:2): pid=5218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=1960 res=0 errno=0 [ 84.879831][ T5236] sctp: [Deprecated]: syz-executor.1 (pid 5236) Use of struct sctp_assoc_value in delayed_ack socket option. [ 84.879831][ T5236] Use struct sctp_sack_info instead [ 85.191433][ T5248] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.231740][ T5239] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.228797][ T5268] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.552782][ T29] audit: type=1800 audit(1718924691.856:3): pid=5279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=1951 res=0 errno=0 [ 87.128892][ T8] cfg80211: failed to load regulatory.db [ 87.322949][ T5317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 87.460779][ T5317] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.512083][ T5324] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.655933][ T5317] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.813102][ T5317] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.964026][ T5317] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.197742][ T5317] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.224857][ T5317] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.230598][ T29] audit: type=1800 audit(1718924693.536:4): pid=5333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=1951 res=0 errno=0 [ 88.244239][ T5317] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.277046][ T5317] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.958675][ T29] audit: type=1800 audit(1718924694.276:5): pid=5350 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 89.529988][ T5372] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.610567][ T29] audit: type=1800 audit(1718924694.926:6): pid=5370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1959 res=0 errno=0 [ 89.808121][ T5383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.965508][ T5383] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.158692][ T5383] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.263386][ T29] audit: type=1800 audit(1718924695.576:7): pid=5392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1966 res=0 errno=0 [ 90.299291][ T5383] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.436061][ T5383] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.625178][ T5383] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.680517][ T5405] netlink: zone id is out of range [ 90.686327][ T5383] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.705212][ T5405] netlink: zone id is out of range [ 90.721911][ T5405] netlink: zone id is out of range [ 90.742705][ T5405] netlink: zone id is out of range [ 90.760222][ T5383] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.781446][ T5383] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.784866][ T5405] netlink: zone id is out of range [ 90.862648][ T5405] netlink: zone id is out of range [ 90.887375][ T5405] netlink: zone id is out of range [ 90.892554][ T5405] netlink: zone id is out of range [ 90.935418][ T5413] xt_NFQUEUE: number of total queues is 0 [ 90.944051][ T5405] netlink: zone id is out of range [ 90.970551][ T5413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.998075][ T5405] netlink: zone id is out of range [ 91.163639][ T5421] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 91.434945][ T29] audit: type=1800 audit(1718924696.746:8): pid=5434 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 91.663446][ T5443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.844807][ T5443] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.022087][ T5443] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.323153][ T5443] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.352925][ T5127] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 92.362275][ T5127] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 92.370476][ T5127] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 92.379818][ T5127] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 92.395623][ T5456] veth0_macvtap: left promiscuous mode [ 92.429242][ T5127] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 92.447714][ T5127] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 92.614582][ T5443] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.696300][ T5468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.000225][ T5443] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.083256][ T5443] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.130166][ T5443] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.198013][ T5443] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.214103][ T29] audit: type=1800 audit(1718924698.526:9): pid=5478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1952 res=0 errno=0 [ 93.250218][ T5451] chnl_net:caif_netlink_parms(): no params data found [ 93.354424][ T29] audit: type=1800 audit(1718924698.666:10): pid=5485 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=1941 res=0 errno=0 [ 93.514438][ T5485] syz-executor.2 (5485) used greatest stack depth: 18776 bytes left [ 93.541990][ T5451] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.549810][ T5451] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.577236][ T5451] bridge_slave_0: entered allmulticast mode [ 93.586010][ T5451] bridge_slave_0: entered promiscuous mode [ 93.621010][ T5451] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.642060][ T5451] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.657809][ T5451] bridge_slave_1: entered allmulticast mode [ 93.665393][ T5451] bridge_slave_1: entered promiscuous mode [ 93.781241][ T5451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.795655][ T5451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.876231][ T5502] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.911049][ T5451] team0: Port device team_slave_0 added [ 93.928405][ T5451] team0: Port device team_slave_1 added [ 94.033801][ T5451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.055000][ T5451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.091877][ T5451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.106499][ T5451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.113928][ T5451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.170420][ T5451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.364867][ T2432] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.488581][ T5127] Bluetooth: hci2: command tx timeout [ 94.496425][ T5451] hsr_slave_0: entered promiscuous mode [ 94.504213][ T5451] hsr_slave_1: entered promiscuous mode [ 94.516166][ T5451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.525707][ T5451] Cannot create hsr debugfs directory [ 94.539046][ T2432] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.632431][ T5513] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.680769][ T2432] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.796550][ T2432] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.005667][ T5531] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 95.081731][ T29] audit: type=1800 audit(1718924700.386:11): pid=5533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1936 res=0 errno=0 [ 95.458819][ T2432] bridge_slave_1: left allmulticast mode [ 95.464805][ T2432] bridge_slave_1: left promiscuous mode [ 95.476346][ T2432] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.504933][ T2432] bridge_slave_0: left allmulticast mode [ 95.528032][ T29] audit: type=1800 audit(1718924700.836:12): pid=5544 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1959 res=0 errno=0 [ 95.537014][ T2432] bridge_slave_0: left promiscuous mode [ 95.555071][ T2432] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.022291][ T2432] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.044450][ T2432] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.069766][ T2432] bond0 (unregistering): Released all slaves [ 96.567139][ T5127] Bluetooth: hci2: command tx timeout [ 96.900436][ T2432] hsr_slave_0: left promiscuous mode [ 96.943471][ T2432] hsr_slave_1: left promiscuous mode [ 96.959371][ T2432] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 96.975524][ T2432] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 96.999281][ T2432] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.014347][ T2432] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.062692][ T2432] veth1_macvtap: left promiscuous mode [ 97.096638][ T2432] veth0_macvtap: left promiscuous mode [ 97.123917][ T2432] veth1_vlan: left promiscuous mode [ 97.133761][ T2432] veth0_vlan: left promiscuous mode [ 97.299797][ T5598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.844997][ T2432] team0 (unregistering): Port device team_slave_1 removed [ 97.883189][ T2432] team0 (unregistering): Port device team_slave_0 removed [ 98.253750][ T5589] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.265084][ T5599] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 98.287333][ T5599] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.305882][ T5599] bridge0: port 3(dummy0) entered blocking state [ 98.313491][ T5599] bridge0: port 3(dummy0) entered disabled state [ 98.323548][ T5599] dummy0: entered allmulticast mode [ 98.338258][ T5599] dummy0: entered promiscuous mode [ 98.344705][ T5599] bridge0: port 3(dummy0) entered blocking state [ 98.351430][ T5599] bridge0: port 3(dummy0) entered forwarding state [ 98.651287][ T5127] Bluetooth: hci2: command tx timeout [ 98.667343][ T5608] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.767075][ T5451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 98.779921][ T5114] syz-executor.4 (5114) used greatest stack depth: 18736 bytes left [ 98.826131][ T5451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 98.880759][ T5451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 98.978787][ T5451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 99.412524][ T5451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.485089][ T5451] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.519301][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.526518][ T5124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.573622][ T2432] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.710210][ T5171] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.717487][ T5171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.782867][ T2432] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.876696][ T2432] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.998088][ T2432] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.018384][ T5118] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 100.028494][ T5118] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 100.036894][ T5118] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 100.046685][ T5118] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 100.055881][ T5118] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 100.064986][ T5118] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 100.420521][ T2432] bridge_slave_1: left allmulticast mode [ 100.430850][ T2432] bridge_slave_1: left promiscuous mode [ 100.439872][ T2432] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.451177][ T2432] bridge_slave_0: left allmulticast mode [ 100.458270][ T2432] bridge_slave_0: left promiscuous mode [ 100.464325][ T2432] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.727078][ T5118] Bluetooth: hci2: command tx timeout [ 100.831423][ T5660] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.155731][ T2432] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.169021][ T2432] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.180992][ T2432] bond0 (unregistering): Released all slaves [ 101.639868][ T5451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.915167][ T2432] hsr_slave_0: left promiscuous mode [ 101.923942][ T2432] hsr_slave_1: left promiscuous mode [ 101.949079][ T2432] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.957659][ T2432] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.966426][ T2432] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.975021][ T2432] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.015320][ T2432] veth1_macvtap: left promiscuous mode [ 102.031265][ T2432] veth0_macvtap: left promiscuous mode [ 102.041730][ T2432] veth1_vlan: left promiscuous mode [ 102.058789][ T2432] veth0_vlan: left promiscuous mode [ 102.167154][ T5118] Bluetooth: hci0: command tx timeout [ 102.942682][ T2432] team0 (unregistering): Port device team_slave_1 removed [ 103.006481][ T2432] team0 (unregistering): Port device team_slave_0 removed [ 103.573264][ T5690] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 103.657783][ T5644] chnl_net:caif_netlink_parms(): no params data found [ 103.755549][ T5451] veth0_vlan: entered promiscuous mode [ 103.812323][ T5451] veth1_vlan: entered promiscuous mode [ 104.153738][ T5705] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 104.183883][ T5644] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.220601][ T5644] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.247271][ T5118] Bluetooth: hci0: command tx timeout [ 104.253979][ T5644] bridge_slave_0: entered allmulticast mode [ 104.285673][ T5644] bridge_slave_0: entered promiscuous mode [ 104.319430][ T5644] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.326797][ T5644] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.335903][ T5644] bridge_slave_1: entered allmulticast mode [ 104.345965][ T5644] bridge_slave_1: entered promiscuous mode [ 104.498667][ T5451] veth0_macvtap: entered promiscuous mode [ 104.532749][ T5451] veth1_macvtap: entered promiscuous mode [ 104.556605][ T5644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.619452][ T5644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.795859][ T5644] team0: Port device team_slave_0 added [ 104.813509][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.838498][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.868068][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.894050][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.924479][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.955471][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.981587][ T5451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.012685][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.037108][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.052753][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.080973][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.106917][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.137064][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.165036][ T5451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.192812][ T5644] team0: Port device team_slave_1 added [ 105.382540][ T5644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.411820][ T5644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.444254][ T5644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.457581][ T5736] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.485175][ T5451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.516652][ T5451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.533635][ T5451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.548647][ T5451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.595087][ T5644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.603181][ T5644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.643734][ T5644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.791289][ T5644] hsr_slave_0: entered promiscuous mode [ 105.810555][ T5644] hsr_slave_1: entered promiscuous mode [ 105.827532][ T5644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.840007][ T5644] Cannot create hsr debugfs directory [ 106.327895][ T5118] Bluetooth: hci0: command tx timeout [ 106.540546][ T1097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.575480][ T1097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.716654][ T1097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.755829][ T1097] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.365231][ T5787] Bluetooth: MGMT ver 1.22 [ 107.633362][ T5795] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 107.826348][ T5644] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 107.875202][ T5644] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 107.900846][ T5644] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 107.920119][ T5644] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 107.931869][ T5801] Cannot find add_set index 0 as target [ 107.976564][ T5799] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.052191][ T5805] veth0_macvtap: left promiscuous mode [ 108.407686][ T5118] Bluetooth: hci0: command tx timeout [ 108.457474][ T5644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.472167][ T29] audit: type=1800 audit(1718924713.786:13): pid=5812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1963 res=0 errno=0 [ 108.523997][ T5821] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.590478][ T5821] 0ªX¹¦Dö»: renamed from gretap0 (while UP) [ 108.626086][ T5821] 0ªX¹¦Dö»: entered allmulticast mode [ 108.698784][ T5644] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.759562][ T5171] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.766787][ T5171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.869800][ T5198] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.877082][ T5198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.908286][ T5841] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.134699][ T5844] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.432176][ T5644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.760232][ T29] audit: type=1800 audit(1718924715.076:14): pid=5869 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=1955 res=0 errno=0 [ 110.152179][ T5644] veth0_vlan: entered promiscuous mode [ 110.215040][ T5644] veth1_vlan: entered promiscuous mode [ 110.415422][ T5644] veth0_macvtap: entered promiscuous mode [ 110.461896][ T5644] veth1_macvtap: entered promiscuous mode [ 110.501351][ T5644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.547355][ T5644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.581749][ T5644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.627102][ T5644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.660901][ T5644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.681466][ T5644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.695477][ T5644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.714577][ T5644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.742786][ T5644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.786475][ T5644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.816319][ T5644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.873798][ T5644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.908080][ T5644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.929735][ T5644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.956942][ T5644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.973433][ T5644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.005319][ T5644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.044051][ T5644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.215268][ T5644] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.266989][ T5644] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.293353][ T5644] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.321918][ T5644] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.732352][ T5929] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.758681][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.799110][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.910165][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.949412][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.517550][ T29] audit: type=1800 audit(1718924717.826:15): pid=5946 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 112.889889][ T5963] veth0_macvtap: left promiscuous mode [ 113.405130][ T5987] unsupported nlmsg_type 40 [ 113.550814][ T5995] macsec1: entered promiscuous mode [ 113.583759][ T5995] macvlan0: entered promiscuous mode [ 113.630155][ T5995] macvlan0: left promiscuous mode [ 113.744944][ T6000] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.793995][ T6043] veth0_macvtap: left promiscuous mode [ 115.010639][ T6052] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.034572][ T6052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.055324][ T6052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.370209][ T29] audit: type=1800 audit(1718924720.686:16): pid=6058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=1954 res=0 errno=0 [ 115.614933][ T6067] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.689383][ T6074] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.170397][ T6089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.433783][ T6099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.649667][ T6109] Driver unsupported XDP return value 0 on prog (id 89) dev N/A, expect packet loss! [ 116.963509][ T29] audit: type=1800 audit(1718924722.266:17): pid=6111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1952 res=0 errno=0 [ 117.048280][ T29] audit: type=1800 audit(1718924722.356:18): pid=6114 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=1966 res=0 errno=0 [ 117.354356][ T6123] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.250115][ T6153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.363920][ C0] net_ratelimit: 300 callbacks suppressed [ 118.363942][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 118.576742][ T29] audit: type=1800 audit(1718924723.886:19): pid=6159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 118.662476][ T29] audit: type=1800 audit(1718924723.956:20): pid=6165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=1966 res=0 errno=0 [ 118.851990][ T6171] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.908523][ T29] audit: type=1800 audit(1718924724.226:21): pid=6172 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1967 res=0 errno=0 [ 119.063745][ T6176] pim6reg: entered allmulticast mode [ 119.301171][ T6192] Zero length message leads to an empty skb [ 119.458556][ T6197] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.503029][ T6197] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.533198][ T6197] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.586119][ T6197] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.965000][ T29] audit: type=1800 audit(1718924725.276:22): pid=6214 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 120.003872][ T6216] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.726487][ T29] audit: type=1800 audit(1718924726.036:23): pid=6243 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1960 res=0 errno=0 [ 121.478479][ T29] audit: type=1800 audit(1718924726.786:24): pid=6262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 122.703862][ T6287] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.739336][ T6287] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.211361][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.218188][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 151.547748][ T5127] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 151.557745][ T5127] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 151.566168][ T5127] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 151.583428][ T5127] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 151.598144][ T5127] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 151.605613][ T5127] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 152.194431][ T5127] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 152.204542][ T5127] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 152.212993][ T5127] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 152.227353][ T5119] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 152.235599][ T5119] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 152.243218][ T5119] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 152.253666][ T5119] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 152.262958][ T5119] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 152.271266][ T5119] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 152.288536][ T5118] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 152.296328][ T5118] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 152.307417][ T5118] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 153.145779][ T5119] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 153.155639][ T5119] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 153.163943][ T5119] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 153.173292][ T5119] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 153.181217][ T5119] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 153.189027][ T5119] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 153.687085][ T5126] Bluetooth: hci5: command tx timeout [ 154.327926][ T5126] Bluetooth: hci6: command tx timeout [ 154.407129][ T5126] Bluetooth: hci7: command tx timeout [ 155.207474][ T5126] Bluetooth: hci8: command tx timeout [ 155.768621][ T5126] Bluetooth: hci5: command tx timeout [ 156.358105][ T5119] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 156.374236][ T5119] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 156.385024][ T5119] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 156.394745][ T5119] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 156.403249][ T5119] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 156.410407][ T5118] Bluetooth: hci6: command tx timeout [ 156.423036][ T5119] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 156.487212][ T5119] Bluetooth: hci7: command tx timeout [ 157.287032][ T5119] Bluetooth: hci8: command tx timeout [ 157.847366][ T5119] Bluetooth: hci5: command tx timeout [ 158.487065][ T5126] Bluetooth: hci6: command tx timeout [ 158.493635][ T5119] Bluetooth: hci9: command tx timeout [ 158.567305][ T5119] Bluetooth: hci7: command tx timeout [ 159.367108][ T5119] Bluetooth: hci8: command tx timeout [ 159.927316][ T5119] Bluetooth: hci5: command tx timeout [ 160.567235][ T5119] Bluetooth: hci9: command tx timeout [ 160.572742][ T5119] Bluetooth: hci6: command tx timeout [ 160.647877][ T5119] Bluetooth: hci7: command tx timeout [ 161.447225][ T5119] Bluetooth: hci8: command tx timeout [ 162.647402][ T5119] Bluetooth: hci9: command tx timeout [ 164.726975][ T5119] Bluetooth: hci9: command tx timeout [ 194.657150][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.669631][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 201.866470][ T5118] Bluetooth: hci1: command 0x0406 tx timeout [ 201.872838][ T5119] Bluetooth: hci4: command 0x0405 tx timeout [ 201.877060][ T5127] Bluetooth: hci3: command 0x0406 tx timeout [ 216.665336][ T5118] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 216.675763][ T5118] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 216.684044][ T5118] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 216.700445][ T5118] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 216.709741][ T5118] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 216.723962][ T5118] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 217.157796][ T5118] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 217.169103][ T5118] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 217.182207][ T5118] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 217.190641][ T5118] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 217.199393][ T5118] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 217.210536][ T5118] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 217.218208][ T5127] Bluetooth: hci2: command 0x0406 tx timeout [ 217.228997][ T5118] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 217.247276][ T4489] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 217.256219][ T4489] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 217.266584][ T4489] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 217.276233][ T4489] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 217.284396][ T4489] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 218.203933][ T5119] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 218.214321][ T5119] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 218.223285][ T5119] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 218.239681][ T5119] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 218.250363][ T5119] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 218.258045][ T5119] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 218.806991][ T4489] Bluetooth: hci10: command tx timeout [ 219.287028][ T4489] Bluetooth: hci11: command tx timeout [ 219.367038][ T4489] Bluetooth: hci12: command tx timeout [ 220.327093][ T5119] Bluetooth: hci13: command tx timeout [ 220.897040][ T5119] Bluetooth: hci10: command tx timeout [ 221.367715][ T5119] Bluetooth: hci11: command tx timeout [ 221.388629][ T5126] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 221.405370][ T5126] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 221.415607][ T5126] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 221.424422][ T5126] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 221.442869][ T5126] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 221.450093][ T5118] Bluetooth: hci12: command tx timeout [ 221.456020][ T5126] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 222.333954][ T5126] Bluetooth: hci0: command 0x0406 tx timeout [ 222.407195][ T4489] Bluetooth: hci13: command tx timeout [ 222.967077][ T4489] Bluetooth: hci10: command tx timeout [ 223.447039][ T4489] Bluetooth: hci11: command tx timeout [ 223.528313][ T5126] Bluetooth: hci12: command tx timeout [ 223.528355][ T4489] Bluetooth: hci14: command tx timeout [ 224.487136][ T4489] Bluetooth: hci13: command tx timeout [ 225.046956][ T4489] Bluetooth: hci10: command tx timeout [ 225.527025][ T4489] Bluetooth: hci11: command tx timeout [ 225.607257][ T5126] Bluetooth: hci12: command tx timeout [ 225.612839][ T4489] Bluetooth: hci14: command tx timeout [ 226.567241][ T4489] Bluetooth: hci13: command tx timeout [ 227.686955][ T4489] Bluetooth: hci14: command tx timeout [ 229.767081][ T4489] Bluetooth: hci14: command tx timeout [ 256.090450][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.096983][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 277.207142][ T30] INFO: task kworker/0:4:5124 blocked for more than 143 seconds. [ 277.216260][ T30] Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 [ 277.246888][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. 2024/06/20 23:08:02 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 277.255624][ T30] task:kworker/0:4 state:D stack:24216 pid:5124 tgid:5124 ppid:2 flags:0x00004000 [ 277.284316][ T30] Workqueue: events_power_efficient crda_timeout_work [ 277.302934][ T30] Call Trace: [ 277.306296][ T30] [ 277.322626][ T30] __schedule+0x17e8/0x4a20 [ 277.332367][ T30] ? __pfx___schedule+0x10/0x10 [ 277.353434][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 277.367315][ T30] ? __pfx_lock_release+0x10/0x10 [ 277.372426][ T30] ? kick_pool+0x1bd/0x620 [ 277.397133][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 277.402423][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 277.421779][ T30] ? schedule+0x90/0x320 [ 277.426096][ T30] schedule+0x14b/0x320 [ 277.449245][ T30] schedule_preempt_disabled+0x13/0x30 [ 277.454781][ T30] __mutex_lock+0x6a4/0xd70 [ 277.476905][ T30] ? __mutex_lock+0x527/0xd70 [ 277.481762][ T30] ? crda_timeout_work+0x15/0x50 [ 277.506284][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 277.516935][ T30] ? process_scheduled_works+0x945/0x1830 [ 277.524085][ T30] crda_timeout_work+0x15/0x50 [ 277.552916][ T30] process_scheduled_works+0xa2c/0x1830 [ 277.567098][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 277.573254][ T30] ? assign_work+0x364/0x3d0 [ 277.597085][ T30] worker_thread+0x86d/0xd70 [ 277.601772][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 277.625095][ T30] ? __kthread_parkme+0x169/0x1d0 [ 277.636915][ T30] ? __pfx_worker_thread+0x10/0x10 [ 277.642186][ T30] kthread+0x2f0/0x390 [ 277.646287][ T30] ? __pfx_worker_thread+0x10/0x10 [ 277.668988][ T30] ? __pfx_kthread+0x10/0x10 [ 277.673660][ T30] ret_from_fork+0x4b/0x80 [ 277.682430][ T30] ? __pfx_kthread+0x10/0x10 [ 277.687379][ T30] ret_from_fork_asm+0x1a/0x30 [ 277.692208][ T30] [ 277.695339][ T30] INFO: task syz-executor.1:6251 blocked for more than 143 seconds. [ 277.705173][ T30] Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 [ 277.713163][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 277.742861][ T30] task:syz-executor.1 state:D stack:24672 pid:6251 tgid:6251 ppid:5451 flags:0x00000006 [ 277.753560][ T30] Call Trace: [ 277.763013][ T30] [ 277.765997][ T30] __schedule+0x17e8/0x4a20 [ 277.773928][ T30] ? __pfx___schedule+0x10/0x10 [ 277.787197][ T30] ? __pfx_lock_release+0x10/0x10 [ 277.792365][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 277.803480][ T30] ? schedule+0x90/0x320 [ 277.808179][ T30] schedule+0x14b/0x320 [ 277.812379][ T30] schedule_preempt_disabled+0x13/0x30 [ 277.824000][ T30] __mutex_lock+0x6a4/0xd70 [ 277.831006][ T30] ? __mutex_lock+0x527/0xd70 [ 277.835751][ T30] ? ppp_release+0x8a/0x1f0 [