Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2020/10/29 18:49:48 fuzzer started 2020/10/29 18:49:48 dialing manager at 10.128.0.105:40519 2020/10/29 18:49:50 syscalls: 3448 2020/10/29 18:49:50 code coverage: enabled 2020/10/29 18:49:50 comparison tracing: enabled 2020/10/29 18:49:50 extra coverage: enabled 2020/10/29 18:49:50 setuid sandbox: enabled 2020/10/29 18:49:50 namespace sandbox: enabled 2020/10/29 18:49:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/29 18:49:50 fault injection: enabled 2020/10/29 18:49:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/29 18:49:50 net packet injection: enabled 2020/10/29 18:49:50 net device setup: enabled 2020/10/29 18:49:50 concurrency sanitizer: enabled 2020/10/29 18:49:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/29 18:49:50 USB emulation: enabled 2020/10/29 18:49:50 hci packet injection: enabled 2020/10/29 18:49:50 wifi device emulation: enabled 2020/10/29 18:49:53 suppressing KCSAN reports in functions: 'ext4_free_inode' 'do_select' 'generic_write_end' '__ext4_new_inode' 'n_tty_receive_buf_common' 'blk_mq_dispatch_rq_list' 'do_epoll_ctl' 'ext4_free_inodes_count' '__send_signal' '__mark_inode_dirty' 'pcpu_alloc' 'filemap_map_pages' 'wbt_done' 'ext4_mb_good_group' 'dd_has_work' 'lru_add_drain_all' 'find_get_pages_range_tag' 'ext4_mb_find_by_goal' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'xas_clear_mark' '__xa_clear_mark' 'blk_mq_rq_ctx_init' 18:50:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 18:50:14 executing program 2: unshare(0x600) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5761, 0x0) 18:50:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1}, 0xc) 18:50:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20501, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x1}, 0x8) 18:50:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 57.148679][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 57.225236][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 57.267665][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.274994][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.282853][ T8462] device bridge_slave_0 entered promiscuous mode [ 57.290965][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.298040][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.306053][ T8462] device bridge_slave_1 entered promiscuous mode [ 57.320967][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.331899][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.348204][ T8462] team0: Port device team_slave_0 added [ 57.355074][ T8462] team0: Port device team_slave_1 added [ 57.397134][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.407115][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 57.411651][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.441060][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.454399][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.461361][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.487792][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.520361][ T8462] device hsr_slave_0 entered promiscuous mode [ 57.528797][ T8462] device hsr_slave_1 entered promiscuous mode [ 57.573097][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 57.622807][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 57.704708][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.718983][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.728228][ T8464] device bridge_slave_0 entered promiscuous mode [ 57.760829][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.767994][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.776660][ T8464] device bridge_slave_1 entered promiscuous mode [ 57.794958][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.805203][ T8462] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.817037][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 57.821569][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.834723][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 57.843751][ T8462] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.859144][ T8462] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.898127][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 57.901166][ T8462] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.982167][ T8464] team0: Port device team_slave_0 added [ 58.003256][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 58.019589][ T8464] team0: Port device team_slave_1 added [ 58.035997][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.043645][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.052587][ T8466] device bridge_slave_0 entered promiscuous mode [ 58.061689][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.068726][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.076929][ T8466] device bridge_slave_1 entered promiscuous mode [ 58.095548][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.105484][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.132030][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.144727][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.152087][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.178547][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.199966][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.216467][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.223542][ T8462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.230823][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.237828][ T8462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.248334][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 58.262546][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.278261][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.287671][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.322244][ T8464] device hsr_slave_0 entered promiscuous mode [ 58.328920][ T8464] device hsr_slave_1 entered promiscuous mode [ 58.335525][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.343264][ T8464] Cannot create hsr debugfs directory [ 58.388725][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 58.398222][ T8466] team0: Port device team_slave_0 added [ 58.432609][ T8466] team0: Port device team_slave_1 added [ 58.439136][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.447188][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.455130][ T8468] device bridge_slave_0 entered promiscuous mode [ 58.492262][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.499578][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.507271][ T8468] device bridge_slave_1 entered promiscuous mode [ 58.516059][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 58.540605][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.547618][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.573642][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.600757][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.607834][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.616655][ T8472] device bridge_slave_0 entered promiscuous mode [ 58.625516][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.633088][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.640918][ T8472] device bridge_slave_1 entered promiscuous mode [ 58.648654][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.656044][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.682147][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.716943][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.733642][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.742550][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.755071][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.771524][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.788405][ T8468] team0: Port device team_slave_0 added [ 58.797595][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.805050][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.812862][ T8470] device bridge_slave_0 entered promiscuous mode [ 58.825130][ T8466] device hsr_slave_0 entered promiscuous mode [ 58.831817][ T8466] device hsr_slave_1 entered promiscuous mode [ 58.838254][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.846225][ T8466] Cannot create hsr debugfs directory [ 58.852389][ T8468] team0: Port device team_slave_1 added [ 58.863477][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.872107][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.879519][ T8470] device bridge_slave_1 entered promiscuous mode [ 58.896789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.904341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.912480][ T8464] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 58.931051][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.947302][ T8472] team0: Port device team_slave_0 added [ 58.956453][ T8464] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 58.974204][ T8464] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 58.983750][ T8472] team0: Port device team_slave_1 added [ 58.990199][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.997129][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.024771][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.036719][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.045316][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.053663][ T4899] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.060699][ T4899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.068395][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.077024][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.085309][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.092579][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.100324][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.127773][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.138866][ T8464] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.150924][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.157938][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.185330][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.200077][ T4597] Bluetooth: hci0: command 0x0409 tx timeout [ 59.213055][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.221661][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.229947][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.239840][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.248480][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.260673][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.272080][ T8466] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.286561][ T8468] device hsr_slave_0 entered promiscuous mode [ 59.296734][ T8468] device hsr_slave_1 entered promiscuous mode [ 59.303452][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.311326][ T8468] Cannot create hsr debugfs directory [ 59.316990][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.326760][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.335020][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.349912][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.357684][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.383919][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.394882][ T8466] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.408452][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.417249][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.441491][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 59.443904][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.462568][ T8470] team0: Port device team_slave_0 added [ 59.469759][ T8470] team0: Port device team_slave_1 added [ 59.476447][ T8466] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.511213][ T8466] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.526485][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.537511][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.545986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.554443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.571743][ T8472] device hsr_slave_0 entered promiscuous mode [ 59.578489][ T8472] device hsr_slave_1 entered promiscuous mode [ 59.586955][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.594858][ T8472] Cannot create hsr debugfs directory [ 59.600008][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 59.610559][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.617504][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.644801][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.680026][ T8468] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.689693][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.696949][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.723084][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.735780][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.744007][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.754469][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.761696][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 59.764969][ T8468] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.794456][ T8470] device hsr_slave_0 entered promiscuous mode [ 59.801025][ T8470] device hsr_slave_1 entered promiscuous mode [ 59.807703][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.816788][ T8470] Cannot create hsr debugfs directory [ 59.842100][ T8468] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.870130][ T8472] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 59.879234][ T8472] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 59.888217][ T8472] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 59.899004][ T8468] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.925050][ T8472] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 59.932026][ T43] Bluetooth: hci4: command 0x0409 tx timeout [ 59.946889][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.960854][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.969199][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.979573][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.998746][ T8470] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.005822][ T4597] Bluetooth: hci5: command 0x0409 tx timeout [ 60.015428][ T8470] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.037168][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.046066][ T8470] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.059578][ T8470] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.071648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.079228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.091213][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.106245][ T8462] device veth0_vlan entered promiscuous mode [ 60.113583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.121982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.129426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.138389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.146854][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.153894][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.161795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.169793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.204705][ T8462] device veth1_vlan entered promiscuous mode [ 60.212462][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.220870][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.228601][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.236791][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.245194][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.254111][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.262536][ T4899] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.269536][ T4899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.277456][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.286203][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.294609][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.301699][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.309482][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.318068][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.326321][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.333419][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.341440][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.350051][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.358544][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.367316][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.375978][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.384359][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.392951][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.401398][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.409854][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.418480][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.427609][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.436181][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.444845][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.453120][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.461460][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.469529][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.486597][ T8466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.497677][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.524769][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.533166][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.541762][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.549512][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.557875][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.566105][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.574888][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.583572][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.592029][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.600418][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.607761][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.615739][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.642408][ T8462] device veth0_macvtap entered promiscuous mode [ 60.656347][ T8462] device veth1_macvtap entered promiscuous mode [ 60.665652][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.674087][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.683613][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.692447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.710100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.718856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.737014][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.762573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.770624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.779589][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.793116][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.801672][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.812431][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.821255][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.829232][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.837952][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.845952][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.854049][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.861812][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.874621][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.884089][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.899283][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.910594][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.918980][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.928169][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.936033][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.946132][ T8462] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.954961][ T8462] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.963761][ T8462] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.972519][ T8462] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.982598][ T8466] device veth0_vlan entered promiscuous mode [ 60.989485][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.005375][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.025368][ T8466] device veth1_vlan entered promiscuous mode [ 61.032409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.041008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.048736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.058184][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.090815][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.098947][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.107718][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.116644][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.125385][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.133867][ T4597] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.140915][ T4597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.148799][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.157493][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.165789][ T4597] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.172894][ T4597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.180853][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.189507][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.198567][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.206890][ T4597] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.213932][ T4597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.221872][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.230370][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.238525][ T4597] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.245575][ T4597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.254384][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.262128][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.290889][ T9509] Bluetooth: hci0: command 0x041b tx timeout [ 61.315495][ T8464] device veth0_vlan entered promiscuous mode [ 61.324257][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.333082][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.341770][ T4899] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.348801][ T4899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.356788][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.365890][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.374471][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.381514][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.389224][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.398103][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.406700][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.415388][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.423780][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.432447][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.441387][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.449933][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.458257][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.466770][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.475371][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.483903][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.492151][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.500272][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.508244][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.516720][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.519864][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 61.524716][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.538039][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.546160][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.554150][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.567971][ T8472] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.578541][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.600439][ T288] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.608260][ T288] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.614713][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.628993][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.642011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.650290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.658605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.666844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.675065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.683916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.691814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.700453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.708543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.733418][ T4597] Bluetooth: hci2: command 0x041b tx timeout [ 61.753379][ T8464] device veth1_vlan entered promiscuous mode [ 61.765458][ T8466] device veth0_macvtap entered promiscuous mode [ 61.772956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.781084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.788457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.796242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.804853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.813709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.822416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.831076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.838567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.846293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.855014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.863672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.872168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.880904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.889102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.897744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.906099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.914260][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 61.921744][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.929383][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.940979][ T288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.941887][ T8466] device veth1_macvtap entered promiscuous mode [ 61.967390][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.974306][ T288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.994838][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.007055][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 62.015032][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.026140][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.036416][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.044904][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.053046][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.060773][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.068246][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.076984][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.086462][ T4899] Bluetooth: hci5: command 0x041b tx timeout [ 62.090709][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 18:50:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 62.131510][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.155905][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.167690][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 18:50:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 62.195874][ T8466] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.219759][ T8466] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.228524][ T8466] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 18:50:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 62.242439][ T8466] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.268885][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.297141][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:50:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@rc={0x1f, @fixed}, 0x80) [ 62.315319][ T8464] device veth0_macvtap entered promiscuous mode [ 62.334972][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.345471][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.354529][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.372048][ T8464] device veth1_macvtap entered promiscuous mode [ 62.401886][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.410806][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.419540][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.428522][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.437656][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.446628][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.454975][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.477962][ T8470] device veth0_vlan entered promiscuous mode [ 62.494837][ T8468] device veth0_vlan entered promiscuous mode [ 62.513716][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.522072][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.529655][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.538216][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.546915][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.555519][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.564494][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 18:50:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@rc={0x1f, @fixed}, 0x80) [ 62.572404][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.582611][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.593591][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.606451][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.639766][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.650905][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.671972][ T8468] device veth1_vlan entered promiscuous mode [ 62.692927][ T8470] device veth1_vlan entered promiscuous mode [ 62.701043][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.709198][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.717583][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.726682][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.737200][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.745696][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.755259][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.763176][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.771387][ T8472] device veth0_vlan entered promiscuous mode 18:50:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@rc={0x1f, @fixed}, 0x80) [ 62.803328][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.811634][ T288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.832941][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.833764][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.854920][ T288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.872238][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.882903][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.895812][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.907611][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.920180][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.931655][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:50:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@rc={0x1f, @fixed}, 0x80) [ 62.948069][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.957091][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.966173][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.974880][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.996377][ T8468] device veth0_macvtap entered promiscuous mode [ 63.006436][ T8468] device veth1_macvtap entered promiscuous mode [ 63.022706][ T8470] device veth0_macvtap entered promiscuous mode [ 63.032122][ T8472] device veth1_vlan entered promiscuous mode [ 63.038930][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.049344][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.058413][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.067285][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.084828][ T8464] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.104446][ T8464] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.115289][ T8464] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.124482][ T8464] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.139110][ T8470] device veth1_macvtap entered promiscuous mode [ 63.156798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.166845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.189012][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.206637][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.225657][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.236400][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.246838][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.258033][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.269345][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.289341][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.298920][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.322846][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.334321][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.345276][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.356204][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.366293][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 63.372391][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.383254][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.394421][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.403682][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.415703][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.426234][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.436994][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.447445][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.458983][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.469192][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.479899][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.491024][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.502610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.513869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.529843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.538838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.547992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.556777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.568322][ T8468] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.578461][ T8468] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.587241][ T8468] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.595956][ T8468] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.600383][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 63.611365][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.623426][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.633476][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.643965][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.653822][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.664251][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.674197][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.685767][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.696676][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.720289][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.728967][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.739828][ T8470] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.748799][ T8470] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.757836][ T8470] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.759790][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 63.766982][ T8470] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.783657][ T8472] device veth0_macvtap entered promiscuous mode [ 63.798927][ T8472] device veth1_macvtap entered promiscuous mode [ 63.820200][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.830924][ T288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.838738][ T288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.853706][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.862308][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.892117][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.906735][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.917153][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.928127][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.938179][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.948698][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.958664][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.969187][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.979052][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.989525][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.999748][ T4597] Bluetooth: hci3: command 0x040f tx timeout [ 64.000568][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.014046][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.022876][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.031995][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.050270][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.074978][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.085875][ T9774] Bluetooth: hci4: command 0x040f tx timeout [ 64.092995][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.102669][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.112592][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.124362][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.144657][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.155196][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.159779][ T9774] Bluetooth: hci5: command 0x040f tx timeout [ 64.165757][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.181593][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.191749][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.202299][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.213162][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.232352][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.241866][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 18:50:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 18:50:22 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0xc755f216322f697f) [ 64.257022][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.275739][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.286717][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.299037][ T8472] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.331049][ T8472] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.349673][ T8472] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.358365][ T8472] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.371239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.402888][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.441132][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.464753][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.482311][ T288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.496137][ T288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:50:22 executing program 2: unshare(0x600) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5761, 0x0) [ 64.531606][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.551313][ T288] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.563726][ T288] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:50:22 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20501, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x1}, 0x8) [ 64.593093][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.603324][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.615945][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.635311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.680529][ T9948] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:50:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:50:22 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0xc755f216322f697f) 18:50:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 18:50:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1}, 0xc) 18:50:22 executing program 2: unshare(0x600) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5761, 0x0) 18:50:22 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20501, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x1}, 0x8) 18:50:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 18:50:23 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20501, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x1}, 0x8) 18:50:23 executing program 2: unshare(0x600) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5761, 0x0) 18:50:23 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0xc755f216322f697f) 18:50:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1}, 0xc) 18:50:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 18:50:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:50:23 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r0) ptrace$cont(0x420b, r0, 0x0, 0x0) 18:50:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1}, 0xc) 18:50:23 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0xc755f216322f697f) 18:50:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 18:50:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 18:50:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) [ 65.099549][ C0] hrtimer: interrupt took 41958 ns [ 65.108980][ T9993] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:50:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 18:50:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 18:50:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:50:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) [ 65.538264][ T8] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.656903][ T8] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.691743][ T3642] Bluetooth: hci1: command 0x0419 tx timeout [ 65.792353][ T8] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.849706][ T43] Bluetooth: hci2: command 0x0419 tx timeout [ 65.883107][ T8] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.079675][ T4597] Bluetooth: hci3: command 0x0419 tx timeout 18:50:24 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r0) ptrace$cont(0x420b, r0, 0x0, 0x0) 18:50:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) 18:50:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) 18:50:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) 18:50:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) [ 67.192551][ T8] device hsr_slave_0 left promiscuous mode [ 67.199097][ T8] device hsr_slave_1 left promiscuous mode [ 67.206223][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.214396][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.222076][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.229550][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.237081][ T8] device bridge_slave_1 left promiscuous mode [ 67.243338][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.251010][ T8] device bridge_slave_0 left promiscuous mode [ 67.257154][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.266569][ T8] device veth1_macvtap left promiscuous mode [ 67.272793][ T8] device veth0_macvtap left promiscuous mode [ 67.278813][ T8] device veth1_vlan left promiscuous mode [ 67.285093][ T8] device veth0_vlan left promiscuous mode [ 68.064990][ T8] team0 (unregistering): Port device team_slave_1 removed [ 68.075595][ T8] team0 (unregistering): Port device team_slave_0 removed [ 68.085516][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.097669][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.131246][ T8] bond0 (unregistering): Released all slaves [ 68.522843][T10120] IPVS: ftp: loaded support on port[0] = 21 [ 68.635458][T10120] chnl_net:caif_netlink_parms(): no params data found [ 68.683179][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.690780][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.698406][T10120] device bridge_slave_0 entered promiscuous mode [ 68.707220][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.714501][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.722753][T10120] device bridge_slave_1 entered promiscuous mode [ 68.739850][T10120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.751815][T10120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.767669][T10120] team0: Port device team_slave_0 added [ 68.775443][T10120] team0: Port device team_slave_1 added [ 68.789411][T10120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.796364][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.824745][T10120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.837925][T10120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.845650][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.871714][T10120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.896532][ T8] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.919911][T10120] device hsr_slave_0 entered promiscuous mode [ 68.926478][T10120] device hsr_slave_1 entered promiscuous mode [ 68.933927][T10120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.941667][T10120] Cannot create hsr debugfs directory [ 68.963955][ T8] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.001745][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.008884][T10120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.016151][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.023273][T10120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.080036][ T8] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.097101][T10123] IPVS: ftp: loaded support on port[0] = 21 [ 69.121614][T10120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.149113][ T8] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.180235][T10120] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.188363][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.196996][ T4597] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.212157][ T4597] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.257616][T10124] IPVS: ftp: loaded support on port[0] = 21 [ 69.276954][T10123] chnl_net:caif_netlink_parms(): no params data found [ 69.293286][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.304257][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.313470][ T4597] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.320579][ T4597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.342452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.354511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.365383][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.372454][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.401911][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.465687][ T8] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.489415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.511538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.520282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.528852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.538054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.547085][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.577407][T10120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.614691][T10120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.663477][ T8] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.684203][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.706931][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.715937][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.724782][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.762400][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.776800][T10123] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.783935][T10123] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.791543][T10123] device bridge_slave_0 entered promiscuous mode [ 69.802317][T10123] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.809368][T10123] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.817069][T10123] device bridge_slave_1 entered promiscuous mode [ 69.840598][ T8] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.857195][T10124] chnl_net:caif_netlink_parms(): no params data found [ 69.879172][T10123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.902350][T10123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.912712][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.920765][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.956111][ T8] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.972208][T10123] team0: Port device team_slave_0 added [ 69.982694][T10123] team0: Port device team_slave_1 added [ 69.988551][T10124] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.999128][T10124] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.007300][T10124] device bridge_slave_0 entered promiscuous mode [ 70.018216][T10124] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.026910][T10124] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.034813][T10124] device bridge_slave_1 entered promiscuous mode [ 70.046005][T10120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.054772][T10123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.061982][T10123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.088110][T10123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.113643][T10123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.120652][T10123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.146950][T10123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.159394][T10124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.190666][T10124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.220015][T10123] device hsr_slave_0 entered promiscuous mode [ 70.226917][T10123] device hsr_slave_1 entered promiscuous mode [ 70.233483][T10123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.241049][T10123] Cannot create hsr debugfs directory [ 70.277246][T10124] team0: Port device team_slave_0 added [ 70.482760][T10124] team0: Port device team_slave_1 added [ 70.510007][T10124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.516990][T10124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.543739][T10124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.557245][T10124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.564617][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 70.570838][T10124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.598018][T10124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.610205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.618662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.678029][T10124] device hsr_slave_0 entered promiscuous mode [ 70.685964][T10124] device hsr_slave_1 entered promiscuous mode [ 70.693016][T10124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.700862][T10124] Cannot create hsr debugfs directory [ 70.716830][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.726421][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.775088][T10120] device veth0_vlan entered promiscuous mode [ 70.781674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.789689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.837947][T10120] device veth1_vlan entered promiscuous mode [ 70.901394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.910177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.918098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.927147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.939043][T10120] device veth0_macvtap entered promiscuous mode [ 70.991240][T10123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.000860][T10120] device veth1_macvtap entered promiscuous mode [ 71.055841][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.066438][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.077022][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.088104][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.098294][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.109450][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.119920][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.129293][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 71.130762][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.146185][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.156754][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.167817][T10120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.180603][T10123] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.190097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.198297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.206767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.215670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.224785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.232897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.242508][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.253686][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.263640][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.274239][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.284137][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 71.290281][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.300744][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.310768][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.321251][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.331162][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.341579][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.352315][T10120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.364425][T10124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.373992][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.382598][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.392238][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.401071][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.409798][ T9142] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.416818][ T9142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.465829][T10124] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.473531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.481534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.490160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.498510][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.505552][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.513663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.521550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.539945][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.549161][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.557905][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.566861][T10363] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.573963][T10363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.616719][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.624724][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.633301][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.641879][ T9142] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.648994][ T9142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.657097][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.670100][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.678578][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.697229][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.710904][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.747485][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.755873][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.794790][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.805201][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.814547][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.823390][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.853819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.862581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.871238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.879993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.888214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.897309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.906355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.925637][T10123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.951668][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.960236][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.969894][ T288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.977697][T10124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.988372][T10124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.002116][ T288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.011413][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.020683][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.029112][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.037516][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.045997][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.090147][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.147310][T10123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.157361][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.166572][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.181765][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.189154][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.200797][T10124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.285060][ T8] device hsr_slave_0 left promiscuous mode [ 72.292167][ T8] device hsr_slave_1 left promiscuous mode [ 72.298390][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.306122][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.313871][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.321430][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.329333][ T8] device bridge_slave_1 left promiscuous mode [ 72.335482][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.343346][ T8] device bridge_slave_0 left promiscuous mode [ 72.350010][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.359102][ T8] device hsr_slave_0 left promiscuous mode [ 72.365508][ T8] device hsr_slave_1 left promiscuous mode [ 72.372872][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.380626][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.388150][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.395674][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.403492][ T8] device bridge_slave_1 left promiscuous mode [ 72.409703][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.417066][ T8] device bridge_slave_0 left promiscuous mode [ 72.424209][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.434669][ T8] device veth1_macvtap left promiscuous mode [ 72.440786][ T8] device veth0_macvtap left promiscuous mode [ 72.446798][ T8] device veth1_vlan left promiscuous mode [ 72.452629][ T8] device veth0_vlan left promiscuous mode [ 72.458577][ T8] device veth1_macvtap left promiscuous mode [ 72.464594][ T8] device veth0_macvtap left promiscuous mode [ 72.470644][ T8] device veth1_vlan left promiscuous mode [ 72.477740][ T8] device veth0_vlan left promiscuous mode [ 72.639316][ T9142] Bluetooth: hci0: command 0x041b tx timeout [ 73.199297][ T4899] Bluetooth: hci4: command 0x041b tx timeout [ 73.359858][ T4899] Bluetooth: hci5: command 0x041b tx timeout [ 73.763491][ T8] team0 (unregistering): Port device team_slave_1 removed [ 73.774822][ T8] team0 (unregistering): Port device team_slave_0 removed [ 73.784742][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.796026][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.823835][ T8] bond0 (unregistering): Released all slaves [ 73.897024][ T8] team0 (unregistering): Port device team_slave_1 removed [ 73.907153][ T8] team0 (unregistering): Port device team_slave_0 removed [ 73.917461][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.929053][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.956166][ T8] bond0 (unregistering): Released all slaves [ 74.002791][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.012141][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.020782][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.029420][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.067021][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.075116][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.083986][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.092663][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.101417][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.109062][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.117046][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.124959][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.136127][T10123] device veth0_vlan entered promiscuous mode [ 74.145829][T10124] device veth0_vlan entered promiscuous mode [ 74.161691][T10123] device veth1_vlan entered promiscuous mode [ 74.169012][T10124] device veth1_vlan entered promiscuous mode [ 74.194687][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.203265][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.211644][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.220050][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.227968][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.236990][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.251186][T10123] device veth0_macvtap entered promiscuous mode [ 74.259542][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.267509][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.277114][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.287693][T10124] device veth0_macvtap entered promiscuous mode [ 74.297050][T10123] device veth1_macvtap entered promiscuous mode [ 74.306778][T10124] device veth1_macvtap entered promiscuous mode [ 74.326675][T10123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.337376][T10123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.347717][T10123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.358502][T10123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.368611][T10123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.379618][T10123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.389783][T10123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.402117][T10123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.413096][T10123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.421210][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.433495][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.443728][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.454207][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.464096][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.474898][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.484986][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.484997][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.505366][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.515868][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.526609][T10124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.534726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.544460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.552772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.561229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.570156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.578970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.587850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.599851][T10123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.610308][T10123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.621887][T10123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.632356][T10123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.642199][T10123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.652604][T10123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.662448][T10123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.672883][T10123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.684111][T10123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.692777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.701595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.710507][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.721279][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.731265][ T43] Bluetooth: hci0: command 0x040f tx timeout [ 74.731789][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.747884][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.757840][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.768293][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.778445][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.789020][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.798861][T10124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.810021][T10124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.821536][T10124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.829476][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.838236][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.890370][T10849] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.905515][T10849] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.935332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.955987][T10849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.964100][ T288] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.977090][ T288] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.977196][T10849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.998651][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.027011][ T288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.044305][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.049400][ T288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:50:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 18:50:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") [ 75.081806][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:50:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 18:50:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) 18:50:33 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r0) ptrace$cont(0x420b, r0, 0x0, 0x0) 18:50:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") [ 75.279251][T10363] Bluetooth: hci4: command 0x040f tx timeout 18:50:33 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000040)={@link_local, @random="3fba0a172513", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 18:50:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:33 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000040)={@link_local, @random="3fba0a172513", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) [ 75.434737][T10934] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:50:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") [ 75.760468][ T8468] syz-executor.3 (8468) used greatest stack depth: 10000 bytes left 18:50:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:34 executing program 1: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:34 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r0) ptrace$cont(0x420b, r0, 0x0, 0x0) 18:50:34 executing program 1: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 76.218185][ T8] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.460243][ T8] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.614824][ T8] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.687773][ T8] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.799921][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 78.338600][T11034] IPVS: ftp: loaded support on port[0] = 21 [ 78.415910][ T8] device hsr_slave_0 left promiscuous mode [ 78.427209][ T8] device hsr_slave_1 left promiscuous mode [ 78.433602][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.441118][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.448642][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.456290][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.464072][ T8] device bridge_slave_1 left promiscuous mode [ 78.470512][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.478079][ T8] device bridge_slave_0 left promiscuous mode [ 78.484482][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.494034][ T8] device hsr_slave_0 left promiscuous mode [ 78.500358][ T8] device hsr_slave_1 left promiscuous mode [ 78.506481][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.514216][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.522019][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.529766][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.537382][ T8] device bridge_slave_1 left promiscuous mode [ 78.543984][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.551736][ T8] device bridge_slave_0 left promiscuous mode [ 78.557869][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.567782][ T8] device hsr_slave_0 left promiscuous mode [ 78.574243][ T8] device hsr_slave_1 left promiscuous mode [ 78.580783][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.588264][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.596399][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.604247][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.612337][ T8] device bridge_slave_1 left promiscuous mode [ 78.618474][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.626691][ T8] device bridge_slave_0 left promiscuous mode [ 78.633257][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.646873][ T8] device veth1_macvtap left promiscuous mode [ 78.662895][ T8] device veth0_macvtap left promiscuous mode [ 78.669280][ T8] device veth1_vlan left promiscuous mode [ 78.712166][ T8] device veth0_vlan left promiscuous mode [ 78.728997][ T8] device veth1_macvtap left promiscuous mode [ 78.735014][ T8] device veth0_macvtap left promiscuous mode [ 78.741637][ T8] device veth1_vlan left promiscuous mode [ 78.747416][ T8] device veth0_vlan left promiscuous mode [ 78.753819][ T8] device veth1_macvtap left promiscuous mode [ 78.760048][ T8] device veth0_macvtap left promiscuous mode [ 78.766121][ T8] device veth1_vlan left promiscuous mode [ 78.772103][ T8] device veth0_vlan left promiscuous mode [ 80.398569][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 80.693124][ T8] team0 (unregistering): Port device team_slave_1 removed [ 80.702715][ T8] team0 (unregistering): Port device team_slave_0 removed [ 80.712536][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.718502][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 80.727184][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 80.733324][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.759395][ T8] bond0 (unregistering): Released all slaves [ 80.834574][ T8] team0 (unregistering): Port device team_slave_1 removed [ 80.844026][ T8] team0 (unregistering): Port device team_slave_0 removed [ 80.854022][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.866517][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.892088][ T8] bond0 (unregistering): Released all slaves [ 80.953500][ T8] team0 (unregistering): Port device team_slave_1 removed [ 80.960657][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 80.966834][ T8] team0 (unregistering): Port device team_slave_0 removed [ 80.976112][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.986959][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.011688][ T8] bond0 (unregistering): Released all slaves [ 81.061850][T11034] chnl_net:caif_netlink_parms(): no params data found [ 81.080590][T11038] IPVS: ftp: loaded support on port[0] = 21 [ 81.082765][T11037] IPVS: ftp: loaded support on port[0] = 21 [ 81.098815][T11046] IPVS: ftp: loaded support on port[0] = 21 [ 81.114638][T11040] IPVS: ftp: loaded support on port[0] = 21 [ 81.174824][T11034] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.183450][T11034] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.191496][T11034] device bridge_slave_0 entered promiscuous mode [ 81.224077][T11034] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.233094][T11034] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.241296][T11034] device bridge_slave_1 entered promiscuous mode [ 81.267043][T11034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.278610][T10363] Bluetooth: hci5: command 0x0409 tx timeout [ 81.311388][T11034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.336297][T11037] chnl_net:caif_netlink_parms(): no params data found [ 81.376726][T11046] chnl_net:caif_netlink_parms(): no params data found [ 81.388435][T11034] team0: Port device team_slave_0 added [ 81.399089][T11034] team0: Port device team_slave_1 added [ 81.406732][T11038] chnl_net:caif_netlink_parms(): no params data found [ 81.437411][T11040] chnl_net:caif_netlink_parms(): no params data found [ 81.454723][T11034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.461743][T11034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.488459][T11034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.516383][T11034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.523422][T11034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.550139][T11034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.575246][T11037] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.582642][T11037] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.590503][T11037] device bridge_slave_0 entered promiscuous mode [ 81.600690][T11037] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.607712][T11037] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.615418][T11037] device bridge_slave_1 entered promiscuous mode [ 81.647139][T11037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.661631][T11038] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.670223][T11038] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.677617][T11038] device bridge_slave_0 entered promiscuous mode [ 81.701231][T11037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.713886][T11038] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.721016][T11038] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.729299][T11038] device bridge_slave_1 entered promiscuous mode [ 81.739921][T11046] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.747312][T11046] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.755589][T11046] device bridge_slave_0 entered promiscuous mode [ 81.766585][T11046] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.774096][T11046] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.782301][T11046] device bridge_slave_1 entered promiscuous mode [ 81.799000][T11034] device hsr_slave_0 entered promiscuous mode [ 81.805555][T11034] device hsr_slave_1 entered promiscuous mode [ 81.821210][T11040] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.829980][T11040] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.837559][T11040] device bridge_slave_0 entered promiscuous mode [ 81.845526][T11037] team0: Port device team_slave_0 added [ 81.864116][T11037] team0: Port device team_slave_1 added [ 81.871653][T11040] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.879200][T11040] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.886576][T11040] device bridge_slave_1 entered promiscuous mode [ 81.895064][T11046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.905393][T11038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.932531][T11046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.947640][T11038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.961995][T11037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.969117][T11037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.997349][T11037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.033172][T11040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.042531][T11037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.051480][T11037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.077659][T11037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.101631][T11046] team0: Port device team_slave_0 added [ 82.111183][T11038] team0: Port device team_slave_0 added [ 82.117782][T11040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.139918][T11046] team0: Port device team_slave_1 added [ 82.146034][T11038] team0: Port device team_slave_1 added [ 82.165079][T11040] team0: Port device team_slave_0 added [ 82.184228][T11037] device hsr_slave_0 entered promiscuous mode [ 82.192471][T11037] device hsr_slave_1 entered promiscuous mode [ 82.199141][T11037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.206677][T11037] Cannot create hsr debugfs directory [ 82.216597][T11040] team0: Port device team_slave_1 added [ 82.226523][T11046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.233519][T11046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.259589][T11046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.270570][T11038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.277494][T11038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.304169][T11038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.317497][T11038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.324505][T11038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.352581][T11038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.367902][T11046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.376020][T11046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.402675][T11046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.420255][T11040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.427197][T11040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.453372][T11040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.467147][T11040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.474153][T11040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.500214][T10363] Bluetooth: hci1: command 0x041b tx timeout [ 82.506296][T11040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.555736][T11040] device hsr_slave_0 entered promiscuous mode [ 82.562390][T11040] device hsr_slave_1 entered promiscuous mode [ 82.569566][T11040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.577100][T11040] Cannot create hsr debugfs directory [ 82.590631][T11046] device hsr_slave_0 entered promiscuous mode [ 82.597149][T11046] device hsr_slave_1 entered promiscuous mode [ 82.604270][T11046] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.612196][T11046] Cannot create hsr debugfs directory [ 82.619617][T11038] device hsr_slave_0 entered promiscuous mode [ 82.626245][T11038] device hsr_slave_1 entered promiscuous mode [ 82.632658][T11038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.640390][T11038] Cannot create hsr debugfs directory [ 82.798109][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 82.798164][T10363] Bluetooth: hci2: command 0x041b tx timeout [ 82.839243][T11034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.882169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.898578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.907342][T11034] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.954351][T11037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.970973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.982531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.991193][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.998231][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.006422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.026554][T11037] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.038158][ T43] Bluetooth: hci4: command 0x041b tx timeout [ 83.067597][T11046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.090276][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.098800][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.107414][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.114481][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.125207][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.132922][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.142265][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.150809][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.161239][ T4899] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.168362][ T4899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.176163][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.185318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.210783][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.220071][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.228475][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.235484][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.243471][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.252229][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.260770][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.269417][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.283058][T11038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.293349][T11040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.304225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.312050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.319689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.340058][T11046] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.354104][T11034] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 83.358187][ T43] Bluetooth: hci5: command 0x041b tx timeout [ 83.368081][T11034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.385511][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.394110][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.402626][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.411205][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.418868][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.427053][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.435401][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.443749][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.452266][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.462602][T11038] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.486293][T11037] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 83.496939][T11037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.511136][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.518720][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.527137][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.535676][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.545102][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.553513][ T4899] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.560592][ T4899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.568461][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.576748][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.585635][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.594273][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.602684][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.609720][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.617478][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.625854][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.634436][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.642619][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.655851][T11040] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.678847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.686792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.696276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.704400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.713813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.721771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.731796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.740713][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.747733][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.757581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.767112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.777479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.786174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.794930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.803306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.832951][ T8] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.855541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.865137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.873352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.883555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.892156][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.899208][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.907212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.916038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.924443][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.931649][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.939288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.947893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.956078][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.963136][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.970837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.978238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.985653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.993141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.001001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.009394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.018158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.025887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.039174][T11037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.048145][T11034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.055379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.102412][ T8] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.122079][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.130848][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.139564][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.149959][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.158778][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.167460][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.176127][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.184885][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.198171][T11046] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.209312][T11046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.245279][ T8] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.263163][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.271153][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.288597][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.297177][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.309841][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.318583][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.326976][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.335595][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.344273][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.352670][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.361119][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.369436][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.381209][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.401903][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.412043][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.434173][ T8] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.457904][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.466759][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.477469][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.486028][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.498948][T11038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.524849][T11046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.557847][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.566672][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.578683][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.586166][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.595822][T12096] Bluetooth: hci1: command 0x040f tx timeout [ 84.605138][T11034] device veth0_vlan entered promiscuous mode [ 84.643144][ T8] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.674050][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.693197][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.716762][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.746841][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.764995][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.772889][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.799873][T11040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.813760][T11034] device veth1_vlan entered promiscuous mode [ 84.870737][ T8] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.878090][ T4899] Bluetooth: hci2: command 0x040f tx timeout [ 84.913606][T11038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.936727][ T4899] Bluetooth: hci3: command 0x040f tx timeout [ 84.957038][ T8] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.968370][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.976531][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.985077][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.993562][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.002148][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.010940][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.019744][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.027548][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.049157][T11037] device veth0_vlan entered promiscuous mode [ 85.074541][ T8] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.090160][T11046] device veth0_vlan entered promiscuous mode [ 85.096857][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.106486][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.116742][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.124215][ T4899] Bluetooth: hci4: command 0x040f tx timeout [ 85.125011][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.170410][T11034] device veth0_macvtap entered promiscuous mode [ 85.177773][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.186192][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.210149][T11037] device veth1_vlan entered promiscuous mode [ 85.217292][T11046] device veth1_vlan entered promiscuous mode [ 85.260590][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.281059][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.314803][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 85.329021][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.348000][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.366730][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.414154][T11034] device veth1_macvtap entered promiscuous mode [ 85.437663][T12096] Bluetooth: hci5: command 0x040f tx timeout [ 85.535609][T11040] device veth0_vlan entered promiscuous mode [ 85.549729][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.558438][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.566832][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.575695][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.584373][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.593172][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.609601][T11046] device veth0_macvtap entered promiscuous mode [ 85.622911][T11040] device veth1_vlan entered promiscuous mode [ 85.641662][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.649589][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.657022][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.665122][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.673261][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.681738][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.693094][T11046] device veth1_macvtap entered promiscuous mode [ 85.715488][T11038] device veth0_vlan entered promiscuous mode [ 85.722927][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 85.731230][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.740020][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.748937][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.760259][T11037] device veth0_macvtap entered promiscuous mode [ 85.768076][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.776371][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.785436][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.798873][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.809910][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.819815][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.830632][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.840805][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.851445][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.862315][T11034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.905927][T11037] device veth1_macvtap entered promiscuous mode [ 85.915448][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.923770][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.932382][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.943775][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.954945][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.964969][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.975512][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.985489][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.996205][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.008141][T11034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.020758][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.031842][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.042211][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.053142][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.063261][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.074138][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.084361][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.095029][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.106685][T11046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.116027][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.125636][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.134317][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.142856][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.152315][T11038] device veth1_vlan entered promiscuous mode [ 86.172619][T11040] device veth0_macvtap entered promiscuous mode [ 86.216561][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.227143][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.237804][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.248567][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.258759][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.269389][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.279245][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.289683][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.300731][T11046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.308699][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.316887][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.326294][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.335173][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.344130][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.356650][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.367383][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.377306][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.387901][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.398535][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.409410][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.419477][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.430389][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.440537][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.451297][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.462825][T11037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.475754][T11040] device veth1_macvtap entered promiscuous mode [ 86.492737][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.503087][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.512060][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.526847][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.539336][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.549436][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.560616][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.570474][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.580985][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.590929][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.601361][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.611453][T11037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.621952][T11037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.632800][T11037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.640396][ T3642] Bluetooth: hci1: command 0x0419 tx timeout [ 86.695684][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.706470][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.716849][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.728580][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.738874][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.749529][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.759555][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.770550][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.780627][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.791321][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.801664][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.812401][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.823989][T11040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.837432][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.845899][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.857788][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.866505][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.894096][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.904570][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.915060][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.925735][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.935854][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.946672][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.956760][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.957492][ T4899] Bluetooth: hci3: command 0x0419 tx timeout [ 86.968022][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.975198][ T4899] Bluetooth: hci2: command 0x0419 tx timeout [ 86.983548][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.999462][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.009376][T11040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.019826][T11040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.030754][T11040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.059311][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.071733][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.080919][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.091366][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.123442][T11038] device veth0_macvtap entered promiscuous mode [ 87.197240][T11038] device veth1_macvtap entered promiscuous mode [ 87.197597][ T4899] Bluetooth: hci4: command 0x0419 tx timeout [ 87.225744][T10849] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.234811][T10849] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.313661][ T288] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.322441][ T288] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.332800][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.332953][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.345403][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.360750][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.368961][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.376967][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.385123][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.463845][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.474369][T10849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.483359][T10849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.486402][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.502886][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.513684][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.517923][T12096] Bluetooth: hci5: command 0x0419 tx timeout [ 87.528110][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.540126][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.550308][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.560986][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.571095][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.581970][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.592472][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.603406][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.613520][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.624154][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.635240][T11038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.658726][ T3077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.676036][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.692258][ T3077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.700156][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.716249][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.726938][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.781835][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.800140][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.810825][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.823314][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.834090][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.848094][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.867228][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.880153][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.890764][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.902648][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.913340][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.925040][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.935142][T11038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.945818][T11038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.957659][T11038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.968506][T10849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.976777][ T3077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.995171][ T3077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.003442][T10849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.010776][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.030296][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.039823][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.048244][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.105311][T12279] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 88.143254][T10849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.155878][T10849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.211586][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.304883][ T3077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.314935][ T3077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.358228][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.373103][T10849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.389227][T10849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.441204][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.470465][ T8] device hsr_slave_0 left promiscuous mode [ 88.479961][ T8] device hsr_slave_1 left promiscuous mode [ 88.488897][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.501799][T12322] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 88.520731][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.529720][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.537636][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.545472][ T8] device bridge_slave_1 left promiscuous mode [ 88.552402][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.561485][ T8] device bridge_slave_0 left promiscuous mode [ 88.567836][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.582050][ T8] device hsr_slave_0 left promiscuous mode 18:50:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:46 executing program 0: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:46 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000040)={@link_local, @random="3fba0a172513", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 18:50:46 executing program 1: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") [ 88.588299][ T8] device hsr_slave_1 left promiscuous mode [ 88.594367][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.602163][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.611200][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.620380][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.645686][ T8] device bridge_slave_1 left promiscuous mode [ 88.666568][ T8] bridge0: port 2(bridge_slave_1) entered disabled state 18:50:46 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000040)={@link_local, @random="3fba0a172513", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) [ 88.733080][ T8] device bridge_slave_0 left promiscuous mode [ 88.780603][ T8] bridge0: port 1(bridge_slave_0) entered disabled state 18:50:47 executing program 1: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") [ 88.846076][ T8] device veth1_macvtap left promiscuous mode 18:50:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20182, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x200, 0x70bd29, 0xfffffff8, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r4, r3, 0x2}, 0x10) quotactl(0x3113d939, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="370016d9cf14bb46de369e5070b64b35c980db3fe9eed56646da2b1104d99b2e660ed52b0d11666ecb7de486828908f1f85ddc") 18:50:47 executing program 3: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 88.892966][ T8] device veth0_macvtap left promiscuous mode [ 88.915462][ T8] device veth1_vlan left promiscuous mode [ 88.954497][ T8] device veth0_vlan left promiscuous mode [ 88.987515][ T8] device veth1_macvtap left promiscuous mode [ 88.993528][ T8] device veth0_macvtap left promiscuous mode 18:50:47 executing program 4: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:47 executing program 0: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) [ 89.041212][ T8] device veth1_vlan left promiscuous mode [ 89.057610][ T8] device veth0_vlan left promiscuous mode 18:50:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb00, 0x0, 0x8000}) 18:50:47 executing program 3: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:47 executing program 0: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb00, 0x0, 0x8000}) 18:50:47 executing program 4: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 90.955538][ T8] team0 (unregistering): Port device team_slave_1 removed [ 90.966223][ T8] team0 (unregistering): Port device team_slave_0 removed [ 90.977546][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.989121][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.016967][ T8] bond0 (unregistering): Released all slaves [ 91.085736][ T8] team0 (unregistering): Port device team_slave_1 removed [ 91.095793][ T8] team0 (unregistering): Port device team_slave_0 removed [ 91.105563][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.117534][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.145407][ T8] bond0 (unregistering): Released all slaves [ 92.969303][ T8] device hsr_slave_0 left promiscuous mode [ 92.976170][ T8] device hsr_slave_1 left promiscuous mode [ 92.982715][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.990293][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.998028][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.006198][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.014006][ T8] device bridge_slave_1 left promiscuous mode [ 93.020229][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.027802][ T8] device bridge_slave_0 left promiscuous mode [ 93.034085][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.043288][ T8] device hsr_slave_0 left promiscuous mode [ 93.049658][ T8] device hsr_slave_1 left promiscuous mode [ 93.056008][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.063519][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.071274][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.078704][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.086507][ T8] device bridge_slave_1 left promiscuous mode [ 93.092725][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.100350][ T8] device bridge_slave_0 left promiscuous mode [ 93.106583][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.117095][ T8] device veth1_macvtap left promiscuous mode [ 93.123088][ T8] device veth0_macvtap left promiscuous mode [ 93.129311][ T8] device veth1_vlan left promiscuous mode [ 93.135023][ T8] device veth0_vlan left promiscuous mode [ 93.141177][ T8] device veth1_macvtap left promiscuous mode [ 93.147184][ T8] device veth0_macvtap left promiscuous mode [ 93.153208][ T8] device veth1_vlan left promiscuous mode [ 93.159094][ T8] device veth0_vlan left promiscuous mode [ 94.471659][ T8] team0 (unregistering): Port device team_slave_1 removed [ 94.481184][ T8] team0 (unregistering): Port device team_slave_0 removed [ 94.491052][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 94.502259][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 94.528135][ T8] bond0 (unregistering): Released all slaves [ 94.592359][ T8] team0 (unregistering): Port device team_slave_1 removed [ 94.602234][ T8] team0 (unregistering): Port device team_slave_0 removed [ 94.612044][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 94.622956][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 94.648798][ T8] bond0 (unregistering): Released all slaves [ 94.705363][T12413] IPVS: ftp: loaded support on port[0] = 21 [ 94.705485][T12415] IPVS: ftp: loaded support on port[0] = 21 [ 94.773217][T12413] chnl_net:caif_netlink_parms(): no params data found [ 94.832055][T12415] chnl_net:caif_netlink_parms(): no params data found [ 94.840718][T12413] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.848415][T12413] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.856012][T12413] device bridge_slave_0 entered promiscuous mode [ 94.865699][T12413] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.873093][T12413] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.881337][T12413] device bridge_slave_1 entered promiscuous mode [ 94.904740][T12413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.918541][T12413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.947185][T12413] team0: Port device team_slave_0 added [ 94.953087][T12415] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.960529][T12415] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.968042][T12415] device bridge_slave_0 entered promiscuous mode [ 94.975558][T12413] team0: Port device team_slave_1 added [ 94.983867][T12415] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.991230][T12415] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.998849][T12415] device bridge_slave_1 entered promiscuous mode [ 95.018758][T12413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.025702][T12413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.052209][T12413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.065305][T12415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.076170][T12413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.083188][T12413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.110715][T12413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.122692][T12415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.143050][T12415] team0: Port device team_slave_0 added [ 95.153699][T12415] team0: Port device team_slave_1 added [ 95.161520][T12413] device hsr_slave_0 entered promiscuous mode [ 95.168159][T12413] device hsr_slave_1 entered promiscuous mode [ 95.174385][T12413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.182004][T12413] Cannot create hsr debugfs directory [ 95.195194][T12415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.202690][T12415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.228721][T12415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.243335][T12415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.250752][T12415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.277272][T12415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.306327][T12415] device hsr_slave_0 entered promiscuous mode [ 95.313511][T12415] device hsr_slave_1 entered promiscuous mode [ 95.320346][T12415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.328266][T12415] Cannot create hsr debugfs directory [ 95.367740][T12413] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.375159][T12413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.382472][T12413] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.389501][T12413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.453101][T12415] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.460242][T12415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.467595][T12415] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.474610][T12415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.522437][T12413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.555639][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.564823][T12089] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.572604][T12089] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.582263][T12089] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.590285][T12089] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.602163][T12413] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.620948][T12415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.639566][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.649428][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.659146][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.666307][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.674120][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.676086][ T4597] Bluetooth: hci4: command 0x0409 tx timeout [ 95.683023][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.695635][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.710168][T12415] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.731611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.757295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.765755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.774869][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.782365][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.790275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.798665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.807953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.816545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.835554][T12413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.836127][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 95.850794][T12413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.871457][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.879741][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.888037][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.896396][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.905437][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.914076][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.921122][ T3642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.929151][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.937517][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.945691][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.954593][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.963476][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.986190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.994472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.004832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.013372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.023416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.031953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.041412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.049024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.057832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.071979][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.080655][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.090459][T12413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.101826][T12415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.125559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.134000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.149069][T12415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.163981][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.175875][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.201933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.210092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.219303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.227513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.237349][T12413] device veth0_vlan entered promiscuous mode [ 96.253685][T12413] device veth1_vlan entered promiscuous mode [ 96.262713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.273000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.281898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.307469][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.315451][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.324566][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.335110][T12415] device veth0_vlan entered promiscuous mode [ 96.342921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.351091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.362923][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.373120][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.385452][T12415] device veth1_vlan entered promiscuous mode [ 96.396302][T12413] device veth0_macvtap entered promiscuous mode [ 96.407766][T12413] device veth1_macvtap entered promiscuous mode [ 96.429330][T12413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.439842][T12413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.449793][T12413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.460353][T12413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.470278][T12413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.480979][T12413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.490888][T12413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.501323][T12413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.512214][T12413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.520855][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.529870][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.537697][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.545712][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.553745][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.562446][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.572746][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.573113][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.574991][T12413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.574995][T12413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.575002][T12413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.575006][T12413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.575012][T12413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.575015][T12413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.575021][T12413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.575025][T12413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.575894][T12413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.582501][T12415] device veth0_macvtap entered promiscuous mode [ 96.589434][T12415] device veth1_macvtap entered promiscuous mode [ 96.706423][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.714465][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.723409][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.732129][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.778393][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.789105][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.802385][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.816144][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.826289][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.837003][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.847034][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.857535][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.867450][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.878283][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.889176][T12415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.906065][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.914510][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.923837][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.931610][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.940385][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.950525][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.961650][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.971740][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.982517][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.992418][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.002930][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.012871][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.023595][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.033409][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.044292][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.055228][T12415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.065660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.075049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.085105][T10849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.096484][T10849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.105103][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.153488][T10849] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.167877][T10849] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:50:55 executing program 4: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 18:50:55 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb00, 0x0, 0x8000}) 18:50:55 executing program 3: socket$packet(0x11, 0x3, 0x300) open(0x0, 0x102e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:50:55 executing program 1: unshare(0x20000400) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x8044610a, 0x0) [ 97.201931][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.217363][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.225421][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.233022][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:50:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) 18:50:55 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb00, 0x0, 0x8000}) 18:50:55 executing program 1: unshare(0x20000400) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x8044610a, 0x0) 18:50:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 18:50:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) 18:50:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x1, [0x1b]}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 18:50:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) 18:50:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x13000000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 18:50:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 18:50:55 executing program 1: unshare(0x20000400) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x8044610a, 0x0) 18:50:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) [ 97.567549][T12934] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 97.591563][T12934] xt_CT: You must specify a L4 protocol and not use inversions on it 18:50:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x1, [0x1b]}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 18:50:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) 18:50:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 18:50:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x13000000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 18:50:55 executing program 1: unshare(0x20000400) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x8044610a, 0x0) 18:50:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) 18:50:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 97.730642][T12951] xt_CT: You must specify a L4 protocol and not use inversions on it [ 97.756338][ T9774] Bluetooth: hci4: command 0x041b tx timeout 18:50:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 18:50:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x1, [0x1b]}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 18:50:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x13000000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 18:50:56 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x18, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 18:50:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 18:50:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 18:50:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x13000000, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) [ 97.926299][ T43] Bluetooth: hci5: command 0x041b tx timeout [ 97.934053][T12966] xt_CT: You must specify a L4 protocol and not use inversions on it 18:50:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x1, [0x1b]}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 18:50:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 18:50:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 18:50:56 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x18, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 18:50:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 18:50:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 98.128585][T13000] xt_CT: You must specify a L4 protocol and not use inversions on it 18:50:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x18, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 18:50:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xe0000005}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:50:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000110007031dfffd146f610500070000042800000077000000421ba39b0400ff7e280000001100ffffba16a001000000000000000013000000b300f7e2105849531f77a47e23f7ef7d", 0x4c}], 0x1}, 0x0) 18:50:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x18, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 98.409980][T13034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 18:50:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xe0000005}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:50:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[], 0xffffff6c}}, 0x40d0) 18:50:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 98.543495][T13064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="fe", 0x1}]) 18:50:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) 18:50:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000110007031dfffd146f610500070000042800000077000000421ba39b0400ff7e280000001100ffffba16a001000000000000000013000000b300f7e2105849531f77a47e23f7ef7d", 0x4c}], 0x1}, 0x0) 18:50:56 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x47, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0205649, &(0x7f0000000140)={0xf010000, 0x0, 0x3a, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3a91bca9"}, 0x0, 0x0, @fd}) [ 98.649501][T13078] input: syz0 as /devices/virtual/input/input5 [ 98.668007][T13078] input: failed to attach handler leds to device input5, error: -6 18:50:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000110007031dfffd146f610500070000042800000077000000421ba39b0400ff7e280000001100ffffba16a001000000000000000013000000b300f7e2105849531f77a47e23f7ef7d", 0x4c}], 0x1}, 0x0) 18:50:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xe0000005}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:50:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[], 0xffffff6c}}, 0x40d0) 18:50:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) [ 98.708724][T13078] input: syz0 as /devices/virtual/input/input6 [ 98.717504][T13096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.735424][T13078] input: failed to attach handler leds to device input6, error: -6 18:50:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000110007031dfffd146f610500070000042800000077000000421ba39b0400ff7e280000001100ffffba16a001000000000000000013000000b300f7e2105849531f77a47e23f7ef7d", 0x4c}], 0x1}, 0x0) 18:50:57 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x47, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0205649, &(0x7f0000000140)={0xf010000, 0x0, 0x3a, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3a91bca9"}, 0x0, 0x0, @fd}) [ 98.816495][T13108] input: syz0 as /devices/virtual/input/input7 [ 98.828221][T13114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.851935][T13108] input: failed to attach handler leds to device input7, error: -6 18:50:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="fe", 0x1}]) 18:50:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xe0000005}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:50:57 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x47, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0205649, &(0x7f0000000140)={0xf010000, 0x0, 0x3a, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3a91bca9"}, 0x0, 0x0, @fd}) 18:50:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) 18:50:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) [ 98.962177][T13128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[], 0xffffff6c}}, 0x40d0) 18:50:57 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 18:50:57 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x47, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0205649, &(0x7f0000000140)={0xf010000, 0x0, 0x3a, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3a91bca9"}, 0x0, 0x0, @fd}) 18:50:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="fe", 0x1}]) [ 99.046657][T13141] input: syz0 as /devices/virtual/input/input8 [ 99.053147][T13141] input: failed to attach handler leds to device input8, error: -6 18:50:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) 18:50:57 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 18:50:57 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) [ 99.105277][T13148] input: syz0 as /devices/virtual/input/input9 [ 99.123803][T13148] input: failed to attach handler leds to device input9, error: -6 [ 99.144200][T13161] input: syz0 as /devices/virtual/input/input10 18:50:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[], 0xffffff6c}}, 0x40d0) 18:50:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) [ 99.183720][T13161] input: failed to attach handler leds to device input10, error: -6 18:50:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="fe", 0x1}]) 18:50:57 executing program 1: open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=r3]) 18:50:57 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 18:50:57 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 18:50:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) [ 99.305509][T13185] input: syz0 as /devices/virtual/input/input11 [ 99.312095][T13185] input: failed to attach handler leds to device input11, error: -6 18:50:57 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 18:50:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) 18:50:57 executing program 1: open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=r3]) 18:50:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:50:57 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 18:50:57 executing program 1: open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=r3]) [ 99.432608][T13201] input: syz0 as /devices/virtual/input/input12 [ 99.453255][T13201] input: failed to attach handler leds to device input12, error: -6 18:50:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x123, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x200000000000000}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7fff}}]}, 0x40}}, 0x0) 18:50:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) 18:50:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x14) 18:50:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 18:50:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:50:57 executing program 1: open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=r3]) 18:50:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) [ 99.596555][T13225] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 99.623327][T13232] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:50:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x123, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x200000000000000}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7fff}}]}, 0x40}}, 0x0) 18:50:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x14) 18:50:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 99.655961][T13228] loop2: p1 < > p2 p3 p4 [ 99.660365][T13228] loop2: partition table partially beyond EOD, truncated [ 99.675218][T13228] loop2: p1 start 10 is beyond EOD, truncated [ 99.682027][T13228] loop2: p2 start 25 is beyond EOD, truncated [ 99.688668][T13228] loop2: p3 start 4293001441 is beyond EOD, truncated [ 99.695521][T13228] loop2: p4 size 3657465856 extends beyond EOD, truncated 18:50:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) 18:50:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:50:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 18:50:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x14) [ 99.781470][T13251] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:50:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:50:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:50:58 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 18:50:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x123, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x200000000000000}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7fff}}]}, 0x40}}, 0x0) [ 99.846124][ T4899] Bluetooth: hci4: command 0x040f tx timeout 18:50:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x14) 18:50:58 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 18:50:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xffffffff, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) [ 99.935823][T13258] loop2: p1 < > p2 p3 p4 [ 99.945641][T13258] loop2: partition table partially beyond EOD, truncated [ 99.960597][T13258] loop2: p1 start 10 is beyond EOD, truncated [ 99.967136][T13258] loop2: p2 start 25 is beyond EOD, truncated [ 99.976981][T13258] loop2: p3 start 4293001441 is beyond EOD, truncated 18:50:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:50:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xffffffff, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:50:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000580), &(0x7f00000007c0)}, 0x20) [ 99.984050][T13258] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 99.998184][ T4899] Bluetooth: hci5: command 0x040f tx timeout [ 100.005197][T13275] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:50:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 18:50:58 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 18:50:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x123, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x200000000000000}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7fff}}]}, 0x40}}, 0x0) 18:50:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000580), &(0x7f00000007c0)}, 0x20) 18:50:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xffffffff, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:50:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000580), &(0x7f00000007c0)}, 0x20) 18:50:58 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 18:50:58 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x800003a, r0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1001000, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 100.159540][T13291] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:50:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 100.233238][T13295] loop2: p1 < > p2 p3 p4 [ 100.241117][T13295] loop2: partition table partially beyond EOD, truncated 18:50:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xffffffff, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:50:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000580), &(0x7f00000007c0)}, 0x20) [ 100.274789][T13295] loop2: p1 start 10 is beyond EOD, truncated [ 100.314481][T13295] loop2: p2 start 25 is beyond EOD, truncated [ 100.363532][T13295] loop2: p3 start 4293001441 is beyond EOD, truncated [ 100.380276][T13295] loop2: p4 size 3657465856 extends beyond EOD, truncated 18:50:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 18:50:58 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x800003a, r0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1001000, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 18:50:58 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x800003a, r0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1001000, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 18:50:58 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 100.572905][T13334] loop2: p1 < > p2 p3 p4 [ 100.584988][T13334] loop2: partition table partially beyond EOD, truncated [ 100.609447][T13334] loop2: p1 start 10 is beyond EOD, truncated [ 100.616277][T13334] loop2: p2 start 25 is beyond EOD, truncated 18:50:58 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 100.622626][T13334] loop2: p3 start 4293001441 is beyond EOD, truncated [ 100.638906][T13334] loop2: p4 size 3657465856 extends beyond EOD, truncated 18:50:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x800003a, r0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1001000, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 18:50:58 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 18:50:58 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_off='metacopy=off'}]}) 18:50:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000002c0)={0xfffffff7, 0x80000000, {r1}, {0xee01}, 0x2, 0xd7}) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#le0 \x00\x00\x00\x00\x00\x00'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:50:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2271, 0xfffffffffffffffe) 18:50:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 18:50:59 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_off='metacopy=off'}]}) 18:50:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000002c0)={0xfffffff7, 0x80000000, {r1}, {0xee01}, 0x2, 0xd7}) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#le0 \x00\x00\x00\x00\x00\x00'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:50:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 18:50:59 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:50:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000002c0)={0xfffffff7, 0x80000000, {r1}, {0xee01}, 0x2, 0xd7}) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#le0 \x00\x00\x00\x00\x00\x00'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:50:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2271, 0xfffffffffffffffe) 18:50:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2271, 0xfffffffffffffffe) 18:50:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 18:50:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000002c0)={0xfffffff7, 0x80000000, {r1}, {0xee01}, 0x2, 0xd7}) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#le0 \x00\x00\x00\x00\x00\x00'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:50:59 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_off='metacopy=off'}]}) 18:50:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2271, 0xfffffffffffffffe) 18:50:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000002c0)={0xfffffff7, 0x80000000, {r1}, {0xee01}, 0x2, 0xd7}) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#le0 \x00\x00\x00\x00\x00\x00'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:50:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 18:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_off='metacopy=off'}]}) 18:50:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000002c0)={0xfffffff7, 0x80000000, {r1}, {0xee01}, 0x2, 0xd7}) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#le0 \x00\x00\x00\x00\x00\x00'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:50:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 18:50:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) dup2(r0, r1) 18:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:50:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000002c0)={0xfffffff7, 0x80000000, {r1}, {0xee01}, 0x2, 0xd7}) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#le0 \x00\x00\x00\x00\x00\x00'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:50:59 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x2) r1 = dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x72, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x8000000, 0x0, [], @p_u16=0x0}}) 18:50:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) dup2(r0, r1) 18:50:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x4d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) 18:50:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688130032080301390000000098fc5ad9485bbb6a880033d603db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) 18:50:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 18:50:59 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x2) r1 = dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x72, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x8000000, 0x0, [], @p_u16=0x0}}) 18:50:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:50:59 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000080)={r3, 0x0}, 0x20) 18:50:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688130032080301390000000098fc5ad9485bbb6a880033d603db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) 18:50:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) dup2(r0, r1) 18:50:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x4d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) 18:50:59 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x2) r1 = dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x72, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x8000000, 0x0, [], @p_u16=0x0}}) 18:50:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r1, 0x0) dup2(r0, r1) 18:50:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:50:59 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000080)={r3, 0x0}, 0x20) 18:50:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688130032080301390000000098fc5ad9485bbb6a880033d603db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) 18:50:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x4d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) 18:50:59 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x2) r1 = dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x72, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x8000000, 0x0, [], @p_u16=0x0}}) 18:50:59 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000080)={r3, 0x0}, 0x20) 18:50:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:50:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x4d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) 18:51:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688130032080301390000000098fc5ad9485bbb6a880033d603db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) 18:51:00 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000080)={r3, 0x0}, 0x20) 18:51:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:51:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:51:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:51:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0x38524742}) [ 101.923676][ T4899] Bluetooth: hci4: command 0x0419 tx timeout 18:51:00 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000080)={r3, 0x0}, 0x20) 18:51:00 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000080)={r3, 0x0}, 0x20) 18:51:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001500)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000016c0)={'ip6gre0\x00', &(0x7f0000001640)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 18:51:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:51:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:51:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0x38524742}) [ 102.078008][ T4899] Bluetooth: hci5: command 0x0419 tx timeout 18:51:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, &(0x7f0000000080)={0x2, 0x0, @local}, 0xb90000) 18:51:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:51:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0x38524742}) 18:51:00 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000080)={r3, 0x0}, 0x20) 18:51:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 18:51:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001500)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000016c0)={'ip6gre0\x00', &(0x7f0000001640)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 18:51:00 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/253, 0xfd}], 0x2}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, &(0x7f0000000080)={0x2, 0x0, @local}, 0xb90000) 18:51:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001500)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000016c0)={'ip6gre0\x00', &(0x7f0000001640)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 18:51:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0x38524742}) 18:51:00 executing program 5: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 18:51:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x90}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:51:00 executing program 5: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 18:51:00 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x2}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)) 18:51:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001500)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000016c0)={'ip6gre0\x00', &(0x7f0000001640)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 18:51:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, &(0x7f0000000080)={0x2, 0x0, @local}, 0xb90000) 18:51:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x90}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:51:00 executing program 5: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 18:51:00 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/253, 0xfd}], 0x2}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x90}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:51:00 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x2}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)) 18:51:00 executing program 5: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 18:51:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, &(0x7f0000000080)={0x2, 0x0, @local}, 0xb90000) 18:51:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x2}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)) 18:51:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x90}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:51:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x2}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)) 18:51:00 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/253, 0xfd}], 0x2}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:00 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x2}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)) 18:51:01 executing program 0: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:01 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x2}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)) 18:51:01 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/253, 0xfd}], 0x2}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:01 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 18:51:01 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x2}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)) 18:51:01 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 18:51:01 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") 18:51:01 executing program 0: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:01 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 18:51:01 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/253, 0xfd}], 0x2}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:01 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/253, 0xfd}], 0x2}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:01 executing program 2: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:01 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 18:51:01 executing program 0: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:01 executing program 4: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:01 executing program 1: r0 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) r1 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f00000000c0)=0xa, 0xffcf) 18:51:01 executing program 4: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:01 executing program 0: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 103.315201][ T4899] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 103.716815][ T4899] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.826987][ T4899] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 103.836986][ T4899] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 103.848483][ T4899] usb 4-1: Product: syz [ 103.859749][ T4899] usb 4-1: config 0 descriptor?? [ 104.335561][ T4899] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 104.345014][ T4899] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0001/input/input13 [ 104.427031][ T4899] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 [ 105.288040][ T4597] usb 4-1: USB disconnect, device number 2 [ 106.054944][ T4597] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 106.434869][ T4597] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.544903][ T4597] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 106.556763][ T4597] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 106.584861][ T4597] usb 4-1: Product: syz 18:51:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") 18:51:04 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/253, 0xfd}], 0x2}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:04 executing program 1: r0 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) r1 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f00000000c0)=0xa, 0xffcf) 18:51:04 executing program 4: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:04 executing program 0: r0 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) r1 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f00000000c0)=0xa, 0xffcf) 18:51:04 executing program 2: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 106.603557][ T4597] usb 4-1: config 0 descriptor?? [ 106.664854][ T4597] usb 4-1: can't set config #0, error -71 [ 106.683300][ T4597] usb 4-1: USB disconnect, device number 3 18:51:04 executing program 1: r0 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) r1 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f00000000c0)=0xa, 0xffcf) 18:51:04 executing program 0: r0 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) r1 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f00000000c0)=0xa, 0xffcf) 18:51:04 executing program 2: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") 18:51:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") 18:51:05 executing program 0: r0 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) r1 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f00000000c0)=0xa, 0xffcf) [ 107.115153][ T4597] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 107.124849][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 107.174775][ T9774] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 107.485461][ T4597] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.534882][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.534892][ T9774] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.575988][ T4597] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 107.585067][ T4597] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 107.593149][ T4597] usb 4-1: Product: syz [ 107.598872][ T4597] usb 4-1: config 0 descriptor?? [ 107.615449][ T9774] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 107.624577][ T9774] usb 6-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 107.633187][ T9774] usb 6-1: Product: syz [ 107.640733][ T9774] usb 6-1: config 0 descriptor?? [ 107.654775][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 107.671041][ T17] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 107.681088][ T17] usb 5-1: Product: syz [ 107.686181][ T17] usb 5-1: config 0 descriptor?? [ 108.075216][ T4597] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 108.085487][ T4597] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0002/input/input14 [ 108.125228][ T9774] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 108.140820][ T9774] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0003/input/input15 [ 108.166306][ T4597] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 [ 108.185274][ T17] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 108.202517][ T17] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0004/input/input16 [ 108.238228][ T9774] keytouch 0003:0926:3333.0003: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.5-1/input0 [ 108.324998][ T17] keytouch 0003:0926:3333.0004: input,hidraw2: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 108.938199][ T17] usb 4-1: USB disconnect, device number 4 [ 108.955032][ C0] keytouch 0003:0926:3333.0002: usb_submit_urb(ctrl) failed: -19 [ 109.009412][ T4597] usb 6-1: USB disconnect, device number 2 [ 109.024597][ C0] keytouch 0003:0926:3333.0003: usb_submit_urb(ctrl) failed: -19 [ 109.149486][ T9774] usb 5-1: USB disconnect, device number 2 [ 109.174616][ C1] keytouch 0003:0926:3333.0004: usb_submit_urb(ctrl) failed: -19 18:51:07 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") 18:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setreuid(0x0, 0xee00) r2 = geteuid() setreuid(0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', r2, 0x0) fcntl$setlease(r3, 0x400, 0x0) 18:51:07 executing program 1: r0 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) r1 = socket(0x2, 0x3, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f0000001440)=0x7, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x5, &(0x7f00000000c0)=0xa, 0xffcf) 18:51:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) 18:51:07 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x103682, 0x0) write$vga_arbiter(r0, &(0x7f00000002c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 18:51:07 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") [ 109.487631][T13994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.509118][T13994] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.529403][T13994] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setreuid(0x0, 0xee00) r2 = geteuid() setreuid(0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', r2, 0x0) fcntl$setlease(r3, 0x400, 0x0) 18:51:07 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x103682, 0x0) write$vga_arbiter(r0, &(0x7f00000002c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 18:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setreuid(0x0, 0xee00) r2 = geteuid() setreuid(0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', r2, 0x0) fcntl$setlease(r3, 0x400, 0x0) [ 109.551975][T13994] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 109.589137][T14011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.628773][T13994] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.639321][T14011] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 109.659271][T13994] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:51:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") 18:51:07 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x103682, 0x0) write$vga_arbiter(r0, &(0x7f00000002c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 18:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setreuid(0x0, 0xee00) r2 = geteuid() setreuid(0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', r2, 0x0) fcntl$setlease(r3, 0x400, 0x0) [ 109.679329][T14011] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 109.794595][ T4597] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 109.844581][ T9774] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 110.024528][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 110.174542][ T4597] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.204611][ T9774] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.264564][ T4597] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 110.273606][ T4597] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 110.282622][ T4597] usb 4-1: Product: syz [ 110.288858][ T4597] usb 4-1: config 0 descriptor?? [ 110.296397][ T9774] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 110.305974][ T9774] usb 6-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 110.314216][ T9774] usb 6-1: Product: syz [ 110.320898][ T9774] usb 6-1: config 0 descriptor?? [ 110.434578][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.544983][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 110.554055][ T17] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 110.562984][ T17] usb 5-1: Product: syz [ 110.568343][ T17] usb 5-1: config 0 descriptor?? [ 110.764992][ T4597] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 110.780252][ T4597] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0005/input/input17 [ 110.804862][ T9774] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 110.817504][ T9774] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0006/input/input18 [ 110.856769][ T4597] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 [ 110.927437][ T9774] keytouch 0003:0926:3333.0006: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.5-1/input0 [ 111.058038][ T17] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 111.067975][ T17] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0007/input/input19 [ 111.166120][ T17] keytouch 0003:0926:3333.0007: input,hidraw2: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 111.647779][ T17] usb 4-1: USB disconnect, device number 5 [ 111.663513][ T9774] usb 6-1: USB disconnect, device number 3 [ 111.669386][ C0] keytouch 0003:0926:3333.0005: usb_submit_urb(ctrl) failed: -19 [ 111.677810][ C0] keytouch 0003:0926:3333.0006: usb_submit_urb(ctrl) failed: -19 [ 111.987653][ T9774] usb 5-1: USB disconnect, device number 3 [ 111.994403][ C1] keytouch 0003:0926:3333.0007: usb_submit_urb(ctrl) failed: -19 18:51:10 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") 18:51:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) 18:51:10 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x103682, 0x0) write$vga_arbiter(r0, &(0x7f00000002c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 18:51:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) 18:51:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") 18:51:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) [ 112.228628][T14169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.247535][T14166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.267444][T14174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 112.288124][T14169] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.298164][T14166] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.309886][T14191] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 112.320019][T14166] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 18:51:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) [ 112.331906][T14174] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 112.344358][T14192] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 112.359373][T14169] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 112.378464][T14174] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:51:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) 18:51:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) 18:51:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000080)="34981a23c3490d163907e65ff758478e74cd7dc04018ade882075917a36a30ad3594f98282ea729f3620534fd655c69ebec666a7397e843ee79879e825e6a31a189616c611912dee259ab9d8bb2bdac1220c7babff1566c90ae8985ec380bcab6b8265695f7b76654377adab6b1930de1f4481ef12b1a4113dc221f50f1dd3fff126f862f378ef2deb2d4331b9bcb3f394062133b4bb44a7f168473f7ca3d99426fb4c456bae22b174da392b80e29ff6e0d569a4") 18:51:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) 18:51:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) [ 112.504293][ T9774] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 112.524311][ T17] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 112.824345][ T4597] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 112.884312][ T9774] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.924290][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.974300][ T9774] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 112.983360][ T9774] usb 6-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 112.992782][ T9774] usb 6-1: Product: syz [ 112.999384][ T9774] usb 6-1: config 0 descriptor?? [ 113.014282][ T17] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 113.023507][ T17] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 113.031957][ T17] usb 4-1: Product: syz [ 113.037230][ T17] usb 4-1: config 0 descriptor?? [ 113.184278][ T4597] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.274460][ T4597] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 113.283670][ T4597] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 113.291943][ T4597] usb 5-1: Product: syz [ 113.296943][ T4597] usb 5-1: config 0 descriptor?? [ 113.485041][ T9774] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 113.500795][ T9774] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0008/input/input20 [ 113.514882][ T17] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 113.528484][ T17] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0009/input/input21 [ 113.575855][ T9774] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.5-1/input0 [ 113.656063][ T17] keytouch 0003:0926:3333.0009: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 [ 113.774664][ T4597] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 113.791157][ T4597] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000A/input/input22 [ 113.867140][ T4597] keytouch 0003:0926:3333.000A: input,hidraw2: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 114.014333][ C1] ================================================================== [ 114.022447][ C1] BUG: KCSAN: data-race in add_input_randomness / add_input_randomness [ 114.030905][ C1] [ 114.033214][ C1] read to 0xffffffff88be6c14 of 1 bytes by interrupt on cpu 0: [ 114.040743][ C1] add_input_randomness+0x35/0x2a0 [ 114.045902][ C1] input_handle_event+0x6a1/0xd30 [ 114.050903][ C1] input_event+0x7d/0xa0 [ 114.055137][ C1] hidinput_hid_event+0xa3e/0xb90 [ 114.055149][ C1] hid_process_event+0x2f3/0x3c0 [ 114.055161][ C1] hid_report_raw_event+0xb96/0xd60 [ 114.055172][ C1] hid_input_report+0x2c9/0x330 [ 114.055183][ C1] hid_irq_in+0x2cb/0x3d0 [ 114.055195][ C1] __usb_hcd_giveback_urb+0x219/0x290 [ 114.055206][ C1] usb_hcd_giveback_urb+0xae/0x210 [ 114.055216][ C1] dummy_timer+0x4d3/0x2390 [ 114.055227][ C1] call_timer_fn+0x2e/0x240 [ 114.055238][ C1] expire_timers+0x116/0x260 [ 114.055248][ C1] __run_timers+0x328/0x3c0 [ 114.055259][ C1] run_timer_softirq+0x19/0x30 [ 114.055269][ C1] __do_softirq+0x12c/0x2b1 [ 114.055288][ C1] asm_call_irq_on_stack+0xf/0x20 [ 114.122225][ C1] do_softirq_own_stack+0x32/0x40 [ 114.122237][ C1] __irq_exit_rcu+0xb2/0xc0 [ 114.122252][ C1] sysvec_apic_timer_interrupt+0x74/0x90 [ 114.122265][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 114.122278][ C1] acpi_idle_enter+0x25b/0x2e0 [ 114.122291][ C1] cpuidle_enter_state+0x2bd/0x750 [ 114.122302][ C1] cpuidle_enter+0x3c/0x60 [ 114.122313][ C1] do_idle+0x193/0x230 [ 114.122323][ C1] cpu_startup_entry+0x15/0x20 [ 114.122331][ C1] rest_init+0xd7/0xe0 [ 114.122342][ C1] arch_call_rest_init+0xa/0xb [ 114.122361][ C1] start_kernel+0x5a0/0x625 [ 114.179612][ C1] secondary_startup_64_no_verify+0xa6/0xab [ 114.179615][ C1] [ 114.179624][ C1] write to 0xffffffff88be6c14 of 1 bytes by interrupt on cpu 1: [ 114.179636][ C1] add_input_randomness+0x66/0x2a0 [ 114.179648][ C1] input_handle_event+0x6a1/0xd30 [ 114.179657][ C1] input_event+0x7d/0xa0 [ 114.179668][ C1] hidinput_hid_event+0xa3e/0xb90 [ 114.179679][ C1] hid_process_event+0x2f3/0x3c0 [ 114.179690][ C1] hid_report_raw_event+0xa73/0xd60 [ 114.179701][ C1] hid_input_report+0x2c9/0x330 [ 114.179711][ C1] hid_irq_in+0x2cb/0x3d0 [ 114.179724][ C1] __usb_hcd_giveback_urb+0x219/0x290 [ 114.179740][ C1] usb_hcd_giveback_urb+0xae/0x210 [ 114.179751][ C1] dummy_timer+0x4d3/0x2390 [ 114.179763][ C1] call_timer_fn+0x2e/0x240 [ 114.179773][ C1] expire_timers+0x116/0x260 [ 114.179784][ C1] __run_timers+0x328/0x3c0 [ 114.179793][ C1] run_timer_softirq+0x19/0x30 [ 114.179811][ C1] __do_softirq+0x12c/0x2b1 [ 114.271915][ C1] asm_call_irq_on_stack+0xf/0x20 [ 114.271931][ C1] do_softirq_own_stack+0x32/0x40 [ 114.271942][ C1] __irq_exit_rcu+0xb2/0xc0 [ 114.271957][ C1] sysvec_apic_timer_interrupt+0x74/0x90 [ 114.271969][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 114.271982][ C1] acpi_idle_enter+0x25b/0x2e0 [ 114.271995][ C1] cpuidle_enter_state+0x2bd/0x750 [ 114.272007][ C1] cpuidle_enter+0x3c/0x60 [ 114.272018][ C1] do_idle+0x193/0x230 [ 114.272028][ C1] cpu_startup_entry+0x15/0x20 [ 114.272040][ C1] secondary_startup_64_no_verify+0xa6/0xab [ 114.272050][ C1] [ 114.329282][ C1] Reported by Kernel Concurrency Sanitizer on: [ 114.329295][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.10.0-rc1-syzkaller #0 [ 114.329300][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.329305][ C1] ================================================================== [ 114.329310][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 114.329319][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.10.0-rc1-syzkaller #0 [ 114.329325][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.329328][ C1] Call Trace: [ 114.329335][ C1] [ 114.329351][ C1] dump_stack+0x116/0x15d [ 114.329367][ C1] panic+0x1e7/0x5fa [ 114.329384][ C1] ? vprintk_emit+0x2f2/0x370 [ 114.329399][ C1] kcsan_report+0x67b/0x680 [ 114.329431][ C1] ? start_xmit+0x91d/0xa80 [ 114.329444][ C1] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 114.329470][ C1] ? add_input_randomness+0x66/0x2a0 [ 114.348019][ T9142] usb 6-1: USB disconnect, device number 4 [ 114.353572][ C1] ? input_handle_event+0x6a1/0xd30 [ 114.353591][ C1] ? input_event+0x7d/0xa0 [ 114.364121][ C0] keytouch 0003:0926:3333.0008: usb_submit_urb(ctrl) failed: -19 [ 114.368228][ C1] ? hidinput_hid_event+0xa3e/0xb90 [ 114.453288][ C1] ? hid_process_event+0x2f3/0x3c0 [ 114.453301][ C1] ? hid_report_raw_event+0xa73/0xd60 [ 114.453314][ C1] ? hid_input_report+0x2c9/0x330 [ 114.453326][ C1] ? hid_irq_in+0x2cb/0x3d0 [ 114.453340][ C1] ? __usb_hcd_giveback_urb+0x219/0x290 [ 114.453353][ C1] ? usb_hcd_giveback_urb+0xae/0x210 [ 114.453364][ C1] ? dummy_timer+0x4d3/0x2390 [ 114.453377][ C1] ? call_timer_fn+0x2e/0x240 [ 114.453388][ C1] ? expire_timers+0x116/0x260 [ 114.453416][ C1] ? __run_timers+0x328/0x3c0 [ 114.453435][ C1] ? run_timer_softirq+0x19/0x30 [ 114.507749][ C1] ? __do_softirq+0x12c/0x2b1 [ 114.507761][ C1] ? asm_call_irq_on_stack+0xf/0x20 [ 114.507774][ C1] ? do_softirq_own_stack+0x32/0x40 [ 114.507788][ C1] ? __irq_exit_rcu+0xb2/0xc0 [ 114.507804][ C1] ? sysvec_apic_timer_interrupt+0x74/0x90 [ 114.507817][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 114.507830][ C1] ? acpi_idle_enter+0x25b/0x2e0 [ 114.507845][ C1] ? cpuidle_enter_state+0x2bd/0x750 [ 114.507857][ C1] ? cpuidle_enter+0x3c/0x60 [ 114.507867][ C1] ? do_idle+0x193/0x230 [ 114.507885][ C1] ? cpu_startup_entry+0x15/0x20 [ 114.563331][ C1] ? secondary_startup_64_no_verify+0xa6/0xab [ 114.569377][ C1] ? __mod_timer+0x563/0xbf0 [ 114.573957][ C1] kcsan_setup_watchpoint+0x46a/0x4d0 [ 114.579354][ C1] ? input_pass_values+0x8ba/0x8f0 [ 114.584442][ C1] add_input_randomness+0x66/0x2a0 [ 114.589530][ C1] input_handle_event+0x6a1/0xd30 [ 114.594538][ C1] input_event+0x7d/0xa0 [ 114.598793][ C1] hidinput_hid_event+0xa3e/0xb90 [ 114.603819][ C1] hid_process_event+0x2f3/0x3c0 [ 114.608759][ C1] ? __kmalloc+0x143/0x2c0 [ 114.613177][ C1] hid_report_raw_event+0xa73/0xd60 [ 114.618357][ C1] hid_input_report+0x2c9/0x330 [ 114.623183][ C1] hid_irq_in+0x2cb/0x3d0 [ 114.627489][ C1] __usb_hcd_giveback_urb+0x219/0x290 [ 114.632852][ C1] ? usb_hcd_giveback_urb+0xa6/0x210 [ 114.638131][ C1] usb_hcd_giveback_urb+0xae/0x210 [ 114.641840][ T9774] usb 5-1: USB disconnect, device number 4 [ 114.643235][ C1] ? _raw_spin_unlock+0x22/0x40 [ 114.643253][ C1] dummy_timer+0x4d3/0x2390 [ 114.658457][ C1] ? __queue_work+0x7ca/0xa90 [ 114.663177][ C1] ? dummy_free_streams+0x1e0/0x1e0 [ 114.668393][ C1] call_timer_fn+0x2e/0x240 [ 114.672959][ C1] ? dummy_free_streams+0x1e0/0x1e0 [ 114.678155][ C1] expire_timers+0x116/0x260 [ 114.682866][ C1] __run_timers+0x328/0x3c0 [ 114.687481][ C1] ? kvm_sched_clock_read+0x15/0x40 [ 114.692678][ C1] ? sched_clock_cpu+0x11/0x1a0 [ 114.697615][ C1] run_timer_softirq+0x19/0x30 [ 114.702355][ C1] __do_softirq+0x12c/0x2b1 [ 114.706841][ C1] asm_call_irq_on_stack+0xf/0x20 [ 114.711835][ C1] [ 114.714767][ C1] do_softirq_own_stack+0x32/0x40 [ 114.719779][ C1] __irq_exit_rcu+0xb2/0xc0 [ 114.724273][ C1] sysvec_apic_timer_interrupt+0x74/0x90 [ 114.729886][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 114.735868][ C1] RIP: 0010:acpi_idle_enter+0x25b/0x2e0 [ 114.741396][ C1] Code: 48 8b 1b 48 89 de 48 83 e6 08 31 ff e8 6e 45 90 fe 48 83 e3 08 75 63 e9 0c 00 00 00 e8 ae 40 90 fe 0f 00 2d c1 eb 2a 03 fb f4 eb 59 49 8d 7c 24 04 e8 d8 69 a0 fe 41 8b 54 24 04 ec 48 c7 c7 [ 114.761068][ C1] RSP: 0018:ffffc90000cd3e10 EFLAGS: 00000246 [ 114.767131][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000000008b [ 114.775099][ C1] RDX: ffff888100c25040 RSI: 0000000000000000 RDI: 0000000000000000 [ 114.783067][ C1] RBP: 0000000000000001 R08: ffffffff82b435f2 R09: ffffffff82b435b3 [ 114.791018][ C1] R10: 0000000000000002 R11: ffff888100c25040 R12: ffff888100f6d864 [ 114.798990][ C1] R13: 0000000000000001 R14: 0000000000000001 R15: ffff88813bd00000 [ 114.806979][ C1] ? acpi_idle_enter+0x203/0x2e0 [ 114.811904][ C1] ? acpi_idle_enter+0x242/0x2e0 [ 114.816826][ C1] cpuidle_enter_state+0x2bd/0x750 [ 114.822036][ C1] cpuidle_enter+0x3c/0x60 [ 114.826430][ C1] do_idle+0x193/0x230 [ 114.830475][ C1] cpu_startup_entry+0x15/0x20 [ 114.835238][ C1] secondary_startup_64_no_verify+0xa6/0xab [ 114.841884][ C1] Kernel Offset: disabled [ 114.846194][ C1] Rebooting in 86400 seconds..