last executing test programs: 10m13.782733412s ago: executing program 4 (id=5): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = inotify_init1(0x800) fcntl$setown(r1, 0x8, 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) sendmmsg$inet(r6, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=';', 0xfffffdef}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)="bb", 0x1}], 0x1, 0x0, 0xfffffffffffffd96}}], 0x2, 0x16da) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x63e48283d39d0a99) 10m12.557555595s ago: executing program 4 (id=7): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0000001f0000000200000022bf000001000000", @ANYBLOB="000000000000005bf4d0656a2068d63851157d00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="3f4e55f1", 0x4) recvfrom(r5, &(0x7f00000030c0)=""/4117, 0xffffffffffffffbf, 0x0, 0x0, 0xffffffffffffff54) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="a9050000000ffbe66dcd3292ea54c70400fbeb914b8569c2", 0x18) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) write$tun(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="0a0000ac92ffffffffffaaaaaaaaaabb88a80000810000000800450000002f9078ac1e0001e0040001000088a80018907804000000000004000000000000000000"], 0x46) r8 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[], 0x420}, 0x1, 0x0, 0x0, 0x840}, 0x20008840) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001380)=ANY=[@ANYBLOB="140000001900543089e1b38057ba96de50000329"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44405) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000020569d000000000001000000e7029617c7744492d8d102000008000000020d5a0000080004000000000036e96f80264cc26facd2771a71d403ebac091a08448b0b068aa4700cd8aafc87625f6b42fcc8c4f914c7de37896392c08f6ba3a51020e6a6f0"], 0x24}}, 0x40094) 9m52.530455506s ago: executing program 3 (id=4): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x3304, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES32=r3], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffff000000b557307b001270b400000008004500001c0000000017019001acfe2708357641465493f83a2c0000718951612e8e153acfd500005216579c5496f06b2276e90b104bbcf499cf8613815e51a26289e82e8e8ccc495630684b095d7b"], 0x0) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x4e22, @broadcast}}) 6m12.120556516s ago: executing program 2 (id=26): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2077) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100c4b600", 0x2000, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x9c33cbf2f2cca353}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x0) write$FUSE_INIT(r2, 0x0, 0x0) 6m3.831799388s ago: executing program 2 (id=28): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) sched_rr_get_interval(r1, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_connect$hid(0xa72e9a0a0d949c1c, 0x36, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EVIOCRMFF(r3, 0x4004550d, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 4m35.912330729s ago: executing program 1 (id=29): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) r2 = openat(0xffffffffffffffff, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0xc) sendfile(r8, 0xffffffffffffffff, 0x0, 0x3) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) open_by_handle_at(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2c001c000000090000000400ea9fea00000044000080010000000400000800"/40], 0x8000) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="210000000080000000000100000004000180100002800c000180040001"], 0x28}}, 0x0) 4m34.765846925s ago: executing program 1 (id=31): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) sched_rr_get_interval(r1, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_usb_disconnect(0xffffffffffffffff) 4m14.704410422s ago: executing program 3 (id=14): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) sched_rr_get_interval(r1, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_connect$hid(0xa72e9a0a0d949c1c, 0x36, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EVIOCRMFF(r3, 0x4004550d, 0x0) 2m36.262095444s ago: executing program 3 (id=33): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000017c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0xa2, &(0x7f0000000880)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@access_client}, {@dfltuid}, {@afid={'afid', 0x3d, 0x9be8}}, {@cachetag={'cachetag', 0x3d, '\\A'}}, {@cache_fscache}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_type={'obj_type', 0x3d, '\x00'}}, {@dont_hash}]}}) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000280), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000040)) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 2m36.049421136s ago: executing program 1 (id=32): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000017c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0xa2, &(0x7f0000000880)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}, {@access_client}, {@dfltuid}, {@cache_none}, {@afid={'afid', 0x3d, 0x9be8}}, {@cachetag={'cachetag', 0x3d, '\\A'}}]}}) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2f}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @exit={0x95, 0x0, 0xc00}], {0x95, 0x0, 0x7000}}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r4, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000280), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x8, 0x10}]}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 2m35.086241488s ago: executing program 1 (id=34): socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000000001e95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x2f03, 0x0, &(0x7f0000000580)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, 0x0, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r3, 0x47f6, 0x8095ac, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='afs_call_state\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x8402, 0x0) pwritev2(r5, &(0x7f0000000000), 0x0, 0x80, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$setperm(0x5, 0x0, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x42a400, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x11) 2m33.242416172s ago: executing program 1 (id=35): r0 = openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x0, 0x1a1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020200600000000000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000005000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x10200, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet(r0, 0x0, 0x4040005) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000001340)=""/102378, 0x7706c522012798af) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x4}) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000002e40)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 2m30.024108187s ago: executing program 2 (id=30): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) time(0xfffffffffffffffc) r4 = syz_io_uring_setup(0x24f7, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0xfffffffd, 0xfffffffd}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x13, 0x0, r1, 0x0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/67, 0x43}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f0000000780)=""/157, 0x9d}, {&(0x7f0000000840)=""/224, 0xe0}], 0x6, &(0x7f0000000940)=""/75, 0x4b}, 0x0, 0x40000021, 0x0, {0x1}}) io_uring_enter(r4, 0x4d92, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000a000000000008001e10"], 0x28}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB], 0xd4}}, 0x4000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000003b000701000000000000000004000000040000000400088008"], 0x24}}, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) r8 = socket(0x840000000002, 0x3, 0xff) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002520702500000000690000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r9}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 2m29.102222218s ago: executing program 2 (id=38): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) sched_rr_get_interval(r1, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_connect$hid(0xa72e9a0a0d949c1c, 0x36, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EVIOCRMFF(r3, 0x4004550d, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x11, 0x80a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 1m59.150726615s ago: executing program 4 (id=10): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r5 = socket$kcm(0xa, 0x922000000003, 0x11) r6 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f00000002c0), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r8], 0x1c}}, 0x0) bind$nfc_llcp(r6, &(0x7f0000000140)={0x27, r8, 0x0, 0x4, 0x80, 0x80, "d3103e7e99f01ce9d79b5624ef49f3962bd40d089bbe7cac49cf336d822aad9fbb5431d810fc5051061519abb0f83a77cd5a08017d479d765fdaa26b6aee3c", 0x1f}, 0x60) setsockopt$sock_attach_bpf(r5, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r5, &(0x7f0000000000)={&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)="f40000ffffff8800000000000000000000000000000000000100"/40, 0x28}], 0x1}, 0x0) 1m22.161021337s ago: executing program 3 (id=39): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2077) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100c4b600", 0x2000, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x9c33cbf2f2cca353}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x0) write$FUSE_INIT(r2, 0x0, 0x0) 21.138451261s ago: executing program 0 (id=46): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000017c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0xa2, &(0x7f0000000880)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@obj_type={'obj_type', 0x3d, '\x00'}}, {@dont_hash}]}}) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$cgroup(r2, 0x0, 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2f}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}], {0x95, 0x0, 0x7000}}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r5, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000280), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x8, 0x10}]}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x23894) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 20.203438767s ago: executing program 0 (id=47): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r8, 0x7a0, &(0x7f0000000240)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r8, 0x7a8, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r8, 0x7a8, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r8, 0x7a9, &(0x7f00000003c0)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff8, 0x4}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100010000000c000200540a0000180000000600050088a8000008000500", @ANYRES32=r3], 0x58}, 0x1, 0xba01}, 0x0) 20.161873448s ago: executing program 3 (id=44): socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = memfd_create(&(0x7f00000024c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?&^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xe3\xe5\x19T\xff\x01\x00\x00\xe2\x9f\xd9\xae\xcf>/\x05V%$6\x9fU\x86\xbe\xcbx\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xb2\xae\xda\xa9\xf6\x92\xaf4\xb5|W\r0{\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\xaa\xe6\x05\xe4\xc3\x90\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\x97.A\x84\x1d\xc2\x86\x89{\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\x9d\xce\xb3%QF\x03\b\x9dh\xfd\x91\xea\xce\x06\a\xba`\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8\x83\x87+nM\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?\x87\x84\\/y\xed\x01#?\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\xa3\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x10M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xdc\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5W\xfb\x82\xac\x19,\\D\x91T\xfd\x9c\xb8\x8b\x88\xa5\xcc\x8fI\x00\xf0\xc9%\n\xa7\xd6\x0f:\xb0\xf5?\xc3\x88\x1e\xbb-\xa6\xecA\x92\xaf\xa4Xl\v\xa5\xca\v|\xe2L\xac\x80\xc7\x15\x96fh\x83\x15\xc7\xea\xd5\xe8\x89W\x11\xd7oC\xe4\x06\xa8[O\xe6\x1d=\x87\x93\x0f\x87I\xdf\xb1\xeb\x89\x11.\x01\x00\r`\x1e8\x94\xb7\xbc\xc3\xad\xf1\x92/(A=A\x8b\xa5I\xd7\xd3#\xb0\x89\x9e5\x12\xa4\x9a\va\xdf\xf4\xea\xc6\xc7\x10g\x1d\xd5\xb0\xbb\xd2\xfc]fC\x8d\x0f\xa6q\x0f\xef\x90\xfe\x94k\xf1\x98\xfa\xbbb\xb1\x00\x99\xf7\xfd\'\xae\x906\xe0\xaa\xdbtWWH\xa4L\xb5po,\xdfN\x0f8\t\xe7X_H\xd4\xe3\xb2,oj\xac\xd7\xbd\xd0\xadW\x1f<\xd0s\xa8\x1f(\x00/ \xe4]@\xf7mA\xe8\xd1\xf4:\xb3\xeb\x81\xb9\x018\x1c\x95%o\x13\xa4\xad\xd8\xf9\xd2\x95\xa8\x81\xbe\xbc\xa6\x14_o\xfb\xdaL\xcb\xda\x9a\xec\xce\xd18&\xfbG\xa1\f\xf4\xd5u\xb0xE)j\x1b\xecL\xa1\xdc\xabUiN\xdet\xc7Q\xe6\xa4\x99-\xba\x16\xe5\xba!\xbdCI#\x03', 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x20051, r3, 0xce9e1000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = fsopen(&(0x7f0000000080)='binder\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000240)=0x7, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@gettaction={0x14, 0x32, 0x6dd711a25f4cb68b}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESHEX=r1], 0x20}, 0x1, 0x0, 0x0, 0x400c0080}, 0x841) sendto$inet(r5, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bind$l2tp(r0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_CLEAR_RESOLV_LIST}}, 0x7) 18.395150357s ago: executing program 0 (id=48): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = syz_io_uring_setup(0x6d0c, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f00000000c0), &(0x7f0000000140)) io_uring_enter(r1, 0x184d, 0x0, 0x0, 0x0, 0x0) read$msr(r0, &(0x7f00000003c0)=""/102392, 0x18ff8) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000fd"], 0x9) sendto$inet6(0xffffffffffffffff, &(0x7f00000193c0)="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", 0x14f, 0x24040881, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0x3000000c}) 18.275773358s ago: executing program 3 (id=49): ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1300"/12, @ANYRES32, @ANYBLOB="44c19eab9d3155ac848e9205f9a80f5676004953b9a37974962ba5b959586194950ac4abb405eee002ac2e4a40b80b86ae93212c550e352c4f63cbd53649e69f108faa6194ea9f1916291072", @ANYRES64=0x0], 0x20) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x100010, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) ioperm(0x40, 0x66, 0x9) pipe(&(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000300)=[0x0]) r3 = socket$inet6(0xa, 0x6, 0x0) listen(r3, 0x10) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r4, &(0x7f0000000300), 0x0, 0x0) setsockopt(r4, 0x10d, 0xa, &(0x7f00001c9fff), 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x508c1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 17.992960061s ago: executing program 0 (id=50): ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1300"/12, @ANYRES32, @ANYBLOB="44c19eab9d3155ac848e9205f9a80f5676004953b9a37974962ba5b959586194950ac4abb405eee002ac2e4a40b80b86ae93212c550e352c4f63cbd53649e69f108faa6194ea9f1916291072", @ANYRES64=0x0], 0x20) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x100010, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) ioperm(0x40, 0x66, 0x9) pipe(&(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000300)=[0x0]) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r3, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0xa, &(0x7f00001c9fff), 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x508c1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 16.808973498s ago: executing program 0 (id=51): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09034beafd0d36020a841a000000230f234e0000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000300005839c900910000", 0x48}], 0x1) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0xc020aa08, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000305000000000000000000cf0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32], 0x48}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}) r2 = syz_io_uring_setup(0x110, &(0x7f0000000500)={0x0, 0x0, 0x80, 0x0, 0x2f5}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0xcee0817896735dd1}) io_uring_enter(r2, 0x7d79, 0x0, 0x0, 0x0, 0x0) 15.891199551s ago: executing program 2 (id=42): socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000000001e95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x2f03, 0x0, &(0x7f0000000580)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, 0x0, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r3, 0x47f6, 0x8095ac, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='afs_call_state\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x8402, 0x0) pwritev2(r5, &(0x7f0000000000), 0x0, 0x80, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$setperm(0x5, 0x0, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x42a400, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x11) 15.819273528s ago: executing program 0 (id=52): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_connect$hid(0xa72e9a0a0d949c1c, 0x36, &(0x7f0000000340)=ANY=[], 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x40000) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 8.768524587s ago: executing program 2 (id=53): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r8, 0x7a0, &(0x7f0000000240)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r8, 0x7a8, &(0x7f0000000300)={{@any, 0x80000000}, @any, 0x0, 0x7, 0x1, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r8, 0x7a8, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r8, 0x7a9, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100010000000c000200540a0000180000000600050088a8000008000500", @ANYRES32=r3], 0x58}, 0x1, 0xba01}, 0x0) 0s ago: executing program 1 (id=41): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) sched_rr_get_interval(r1, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_connect$hid(0xa72e9a0a0d949c1c, 0x36, &(0x7f0000000340)=ANY=[], 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x40000) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) kernel console output (not intermixed with test programs): ort 2(bridge_slave_1) entered disabled state [ 526.810638][ T6218] bridge_slave_1: entered allmulticast mode [ 526.818059][ T6218] bridge_slave_1: entered promiscuous mode [ 526.944142][ T6218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.029639][ T6218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.182136][ T6218] team0: Port device team_slave_0 added [ 527.196447][ T6218] team0: Port device team_slave_1 added [ 527.544508][ T6218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 527.551595][ T6218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.648027][ T6218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 527.676781][ T6218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 527.692898][ T6218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.736674][ T6218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.051563][ T6218] hsr_slave_0: entered promiscuous mode [ 528.074299][ T6218] hsr_slave_1: entered promiscuous mode [ 528.091788][ T6218] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 528.102977][ T6218] Cannot create hsr debugfs directory [ 528.223428][ T5237] Bluetooth: hci1: command tx timeout [ 528.328137][ T6251] chnl_net:caif_netlink_parms(): no params data found [ 528.597628][ T6200] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 528.636434][ T6200] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 528.657361][ T6200] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 528.740629][ T6200] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 528.820938][ T6251] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.828254][ T6251] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.841762][ T6251] bridge_slave_0: entered allmulticast mode [ 528.854605][ T6251] bridge_slave_0: entered promiscuous mode [ 528.916325][ T6251] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.933402][ T6251] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.940717][ T6251] bridge_slave_1: entered allmulticast mode [ 528.949425][ T6251] bridge_slave_1: entered promiscuous mode [ 529.055864][ T11] bridge_slave_1: left allmulticast mode [ 529.061626][ T11] bridge_slave_1: left promiscuous mode [ 529.073703][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.082556][ T11] bridge_slave_0: left allmulticast mode [ 529.092997][ T11] bridge_slave_0: left promiscuous mode [ 529.098790][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.127281][ T11] bridge_slave_1: left allmulticast mode [ 529.143037][ T11] bridge_slave_1: left promiscuous mode [ 529.148825][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.172194][ T11] bridge_slave_0: left allmulticast mode [ 529.183308][ T11] bridge_slave_0: left promiscuous mode [ 529.189045][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.215152][ T11] bridge_slave_1: left allmulticast mode [ 529.220952][ T11] bridge_slave_1: left promiscuous mode [ 529.240780][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.272068][ T11] bridge_slave_0: left allmulticast mode [ 529.282942][ T11] bridge_slave_0: left promiscuous mode [ 529.288786][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.305902][ T11] bridge_slave_1: left allmulticast mode [ 529.311705][ T11] bridge_slave_1: left promiscuous mode [ 529.331163][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.355935][ T11] bridge_slave_0: left allmulticast mode [ 529.361653][ T11] bridge_slave_0: left promiscuous mode [ 529.381168][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.259030][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 530.271216][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 530.282104][ T11] bond0 (unregistering): Released all slaves [ 530.313203][ T5237] Bluetooth: hci1: command tx timeout [ 530.382117][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 530.397944][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 530.409289][ T11] bond0 (unregistering): Released all slaves [ 530.511231][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 530.522558][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 530.533865][ T11] bond0 (unregistering): Released all slaves [ 530.639988][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 530.652229][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 530.664304][ T11] bond0 (unregistering): Released all slaves [ 530.680738][ T6251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 530.695837][ T6251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 530.820431][ T6251] team0: Port device team_slave_0 added [ 530.923044][ T11] hsr_slave_0: left promiscuous mode [ 530.943194][ T11] hsr_slave_1: left promiscuous mode [ 530.962065][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 530.971020][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 531.000681][ T11] hsr_slave_0: left promiscuous mode [ 531.012244][ T11] hsr_slave_1: left promiscuous mode [ 531.020878][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 531.043742][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 531.058544][ T11] hsr_slave_0: left promiscuous mode [ 531.074440][ T11] hsr_slave_1: left promiscuous mode [ 531.083890][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 531.091904][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 531.123675][ T11] hsr_slave_0: left promiscuous mode [ 531.133395][ T11] hsr_slave_1: left promiscuous mode [ 531.146591][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 531.163731][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 531.250670][ T11] veth1_macvtap: left promiscuous mode [ 531.263698][ T11] veth0_macvtap: left promiscuous mode [ 531.269389][ T11] veth1_vlan: left promiscuous mode [ 531.283489][ T11] veth0_vlan: left promiscuous mode [ 531.303999][ T11] veth1_vlan: left promiscuous mode [ 531.309375][ T11] veth0_vlan: left promiscuous mode [ 531.952258][ T11] team0 (unregistering): Port device team_slave_1 removed [ 531.983361][ T11] team0 (unregistering): Port device team_slave_0 removed [ 532.396217][ T5237] Bluetooth: hci1: command tx timeout [ 532.450280][ T11] team0 (unregistering): Port device team_slave_1 removed [ 532.489009][ T11] team0 (unregistering): Port device team_slave_0 removed [ 533.002155][ T11] team0 (unregistering): Port device team_slave_1 removed [ 533.040041][ T11] team0 (unregistering): Port device team_slave_0 removed [ 533.638022][ T11] team0 (unregistering): Port device team_slave_1 removed [ 533.682606][ T11] team0 (unregistering): Port device team_slave_0 removed [ 534.034455][ T6251] team0: Port device team_slave_1 added [ 534.142638][ T6251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 534.164207][ T6251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 534.191751][ T6251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 534.205672][ T6251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 534.212828][ T6251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 534.239570][ T6251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 534.370014][ T6251] hsr_slave_0: entered promiscuous mode [ 534.394536][ T6251] hsr_slave_1: entered promiscuous mode [ 534.462966][ T5237] Bluetooth: hci1: command tx timeout [ 534.569477][ T6207] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 534.594563][ T6207] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 534.640052][ T6207] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 534.665794][ T6207] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 534.701237][ T6200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 534.898200][ T6200] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.936478][ T1118] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.943643][ T1118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 534.999549][ T957] bridge0: port 2(bridge_slave_1) entered blocking state [ 535.006760][ T957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 535.121885][ T6200] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 535.134954][ T6200] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 535.246873][ T6218] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.293379][ T6205] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 535.327139][ T6205] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 535.441376][ T6218] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.504297][ T6205] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 535.551666][ T6200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 535.579701][ T6205] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 535.623083][ T6218] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.774397][ T6218] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.998507][ T6200] veth0_vlan: entered promiscuous mode [ 536.070642][ T6200] veth1_vlan: entered promiscuous mode [ 536.313839][ T5242] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 536.322415][ T5242] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 536.331268][ T5242] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 536.344048][ T5242] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 536.352256][ T5242] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 536.364891][ T5242] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 536.494618][ T6205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 536.594455][ T6200] veth0_macvtap: entered promiscuous mode [ 536.711261][ T6200] veth1_macvtap: entered promiscuous mode [ 536.749847][ T6205] 8021q: adding VLAN 0 to HW filter on device team0 [ 536.887027][ T957] bridge0: port 1(bridge_slave_0) entered blocking state [ 536.894221][ T957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 536.920765][ T1064] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.927936][ T1064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 537.168934][ T5242] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 537.178115][ T5242] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 537.193832][ T5242] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 537.202324][ T5242] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 537.212432][ T5242] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 537.224183][ T5242] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 537.309587][ T6251] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 537.340636][ T6251] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 537.354475][ T6251] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 537.372076][ T6251] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 537.629818][ T11] bridge_slave_1: left allmulticast mode [ 537.642642][ T11] bridge_slave_1: left promiscuous mode [ 537.650683][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.668613][ T11] bridge_slave_0: left allmulticast mode [ 537.675458][ T11] bridge_slave_0: left promiscuous mode [ 537.681222][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.698294][ T11] bridge_slave_1: left allmulticast mode [ 537.708947][ T11] bridge_slave_1: left promiscuous mode [ 537.716484][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.725437][ T11] bridge_slave_0: left allmulticast mode [ 537.731100][ T11] bridge_slave_0: left promiscuous mode [ 537.736993][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.747525][ T11] bridge_slave_1: left allmulticast mode [ 537.753421][ T11] bridge_slave_1: left promiscuous mode [ 537.759113][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.768909][ T11] bridge_slave_0: left allmulticast mode [ 537.775700][ T11] bridge_slave_0: left promiscuous mode [ 537.781409][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.289098][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 538.300961][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 538.316053][ T11] bond0 (unregistering): Released all slaves [ 538.329096][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 538.341709][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 538.352769][ T11] bond0 (unregistering): Released all slaves [ 538.448918][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 538.460718][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 538.469882][ T5242] Bluetooth: hci4: command tx timeout [ 538.479732][ T11] bond0 (unregistering): Released all slaves [ 538.492809][ T6218] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 538.579170][ T6218] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 538.612520][ T6218] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 538.641827][ T6218] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 538.712401][ T6404] chnl_net:caif_netlink_parms(): no params data found [ 538.968153][ T11] hsr_slave_0: left promiscuous mode [ 538.993169][ T11] hsr_slave_1: left promiscuous mode [ 538.999290][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 539.009095][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 539.020136][ T11] hsr_slave_0: left promiscuous mode [ 539.027142][ T11] hsr_slave_1: left promiscuous mode [ 539.037192][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 539.045176][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 539.059922][ T11] hsr_slave_0: left promiscuous mode [ 539.068285][ T11] hsr_slave_1: left promiscuous mode [ 539.074860][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 539.082293][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 539.091716][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 539.099494][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 539.122192][ T11] veth1_macvtap: left promiscuous mode [ 539.127843][ T11] veth0_macvtap: left promiscuous mode [ 539.133619][ T11] veth1_vlan: left promiscuous mode [ 539.138931][ T11] veth0_vlan: left promiscuous mode [ 539.263014][ T5242] Bluetooth: hci3: command tx timeout [ 539.379836][ T11] team0 (unregistering): Port device team_slave_1 removed [ 539.410193][ T11] team0 (unregistering): Port device team_slave_0 removed [ 539.660162][ T11] team0 (unregistering): Port device team_slave_1 removed [ 539.689764][ T11] team0 (unregistering): Port device team_slave_0 removed [ 540.117721][ T11] team0 (unregistering): Port device team_slave_1 removed [ 540.153435][ T11] team0 (unregistering): Port device team_slave_0 removed [ 540.546150][ T5242] Bluetooth: hci4: command tx timeout [ 540.560200][ T6420] chnl_net:caif_netlink_parms(): no params data found [ 540.605613][ T6205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 540.703537][ T5237] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 540.712045][ T5237] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 540.719888][ T5237] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 540.731973][ T5237] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 540.739759][ T5237] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 540.771645][ T5237] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 540.777676][ T6251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 540.865267][ T6404] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.872410][ T6404] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.887026][ T6404] bridge_slave_0: entered allmulticast mode [ 540.905217][ T6404] bridge_slave_0: entered promiscuous mode [ 540.913632][ T6404] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.920736][ T6404] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.928727][ T6404] bridge_slave_1: entered allmulticast mode [ 540.936352][ T6404] bridge_slave_1: entered promiscuous mode [ 541.092533][ T6404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 541.137841][ T6404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 541.244303][ T6251] 8021q: adding VLAN 0 to HW filter on device team0 [ 541.278909][ T6420] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.286802][ T6420] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.294640][ T6420] bridge_slave_0: entered allmulticast mode [ 541.301769][ T6420] bridge_slave_0: entered promiscuous mode [ 541.314097][ T6404] team0: Port device team_slave_0 added [ 541.330775][ T6420] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.339888][ T6420] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.347274][ T5237] Bluetooth: hci3: command tx timeout [ 541.351286][ T6420] bridge_slave_1: entered allmulticast mode [ 541.360580][ T6420] bridge_slave_1: entered promiscuous mode [ 541.391749][ T6404] team0: Port device team_slave_1 added [ 541.420911][ T6218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 541.447012][ T6420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 541.477456][ T1064] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.484599][ T1064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.504883][ T6404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 541.511880][ T6404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.538122][ T6404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 541.560637][ T6404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 541.568268][ T6404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.594802][ T6404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 541.616683][ T957] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.623829][ T957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.634674][ T6420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 541.692707][ T6420] team0: Port device team_slave_0 added [ 541.735813][ T6420] team0: Port device team_slave_1 added [ 541.799437][ T6218] 8021q: adding VLAN 0 to HW filter on device team0 [ 541.818764][ T6420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 541.827094][ T6420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.854409][ T6420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 541.870152][ T6404] hsr_slave_0: entered promiscuous mode [ 541.894642][ T6404] hsr_slave_1: entered promiscuous mode [ 541.901104][ T6404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 541.909558][ T6404] Cannot create hsr debugfs directory [ 541.932127][ T6420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 541.939359][ T6420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.967478][ T6420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 542.055688][ T5386] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.062826][ T5386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 542.119417][ T5386] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.126630][ T5386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 542.171633][ T6420] hsr_slave_0: entered promiscuous mode [ 542.178394][ T6420] hsr_slave_1: entered promiscuous mode [ 542.185198][ T6420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 542.192789][ T6420] Cannot create hsr debugfs directory [ 542.252028][ T6442] chnl_net:caif_netlink_parms(): no params data found [ 542.521288][ T6442] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.528838][ T6442] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.536579][ T6442] bridge_slave_0: entered allmulticast mode [ 542.544308][ T6442] bridge_slave_0: entered promiscuous mode [ 542.625734][ T5237] Bluetooth: hci4: command tx timeout [ 542.642264][ T6218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 542.655649][ T6442] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.662766][ T6442] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.670199][ T6442] bridge_slave_1: entered allmulticast mode [ 542.677569][ T6442] bridge_slave_1: entered promiscuous mode [ 542.760585][ T6442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 542.774775][ T6442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 542.863732][ T5237] Bluetooth: hci0: command tx timeout [ 542.865319][ T6251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 542.905601][ T6442] team0: Port device team_slave_0 added [ 542.914725][ T6442] team0: Port device team_slave_1 added [ 542.994945][ T6442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 543.004893][ T6442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 543.031858][ T6442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 543.046423][ T6442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 543.057825][ T6442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 543.084643][ T6442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 543.191272][ T6218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 543.249472][ T6442] hsr_slave_0: entered promiscuous mode [ 543.256191][ T6442] hsr_slave_1: entered promiscuous mode [ 543.262348][ T6442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 543.271334][ T6442] Cannot create hsr debugfs directory [ 543.367815][ T6404] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 543.433076][ T5237] Bluetooth: hci3: command tx timeout [ 543.450080][ T6404] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 543.466395][ T6404] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 543.567913][ T6404] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 543.675980][ T6251] veth0_vlan: entered promiscuous mode [ 543.789240][ T6218] veth0_vlan: entered promiscuous mode [ 543.814730][ T6251] veth1_vlan: entered promiscuous mode [ 543.821513][ T6218] veth1_vlan: entered promiscuous mode [ 543.911745][ T11] bridge_slave_1: left allmulticast mode [ 543.927179][ T11] bridge_slave_1: left promiscuous mode [ 543.943387][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.953458][ T11] bridge_slave_0: left allmulticast mode [ 543.959167][ T11] bridge_slave_0: left promiscuous mode [ 543.966087][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.986601][ T11] bridge_slave_1: left allmulticast mode [ 543.992302][ T11] bridge_slave_1: left promiscuous mode [ 544.003470][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.020778][ T11] bridge_slave_0: left allmulticast mode [ 544.031114][ T11] bridge_slave_0: left promiscuous mode [ 544.043107][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.703738][ T5237] Bluetooth: hci4: command tx timeout [ 544.755574][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 544.786006][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 544.808670][ T11] bond0 (unregistering): Released all slaves [ 544.916438][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 544.928890][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 544.941195][ T11] bond0 (unregistering): Released all slaves [ 544.947718][ T5237] Bluetooth: hci0: command tx timeout [ 545.037577][ T6218] veth0_macvtap: entered promiscuous mode [ 545.139782][ T6218] veth1_macvtap: entered promiscuous mode [ 545.158794][ T6251] veth0_macvtap: entered promiscuous mode [ 545.197806][ T11] hsr_slave_0: left promiscuous mode [ 545.213591][ T11] hsr_slave_1: left promiscuous mode [ 545.219983][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 545.228922][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 545.241007][ T11] hsr_slave_0: left promiscuous mode [ 545.247801][ T11] hsr_slave_1: left promiscuous mode [ 545.254236][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 545.261975][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 545.291690][ T11] veth1_macvtap: left promiscuous mode [ 545.297503][ T11] veth0_macvtap: left promiscuous mode [ 545.303694][ T11] veth1_vlan: left promiscuous mode [ 545.309048][ T11] veth0_vlan: left promiscuous mode [ 545.505349][ T5237] Bluetooth: hci3: command tx timeout [ 545.749233][ T11] team0 (unregistering): Port device team_slave_1 removed [ 545.787709][ T11] team0 (unregistering): Port device team_slave_0 removed [ 546.343494][ T11] team0 (unregistering): Port device team_slave_1 removed [ 546.385827][ T11] team0 (unregistering): Port device team_slave_0 removed [ 546.696911][ T6251] veth1_macvtap: entered promiscuous mode [ 546.811237][ T6420] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 546.831914][ T6404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 546.854600][ T6218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 546.892761][ T6251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 546.904609][ T6251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.915860][ T6251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 546.926941][ T6420] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 546.942087][ T6420] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 546.958645][ T6251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 547.006847][ T6404] 8021q: adding VLAN 0 to HW filter on device team0 [ 547.023133][ T6420] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 547.025164][ T5237] Bluetooth: hci0: command tx timeout [ 547.052269][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 547.059435][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 547.120261][ T6218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 547.143875][ T6218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.155029][ T6218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 547.168411][ T6251] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.178126][ T6251] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.192541][ T6251] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.201994][ T6251] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.217157][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 547.224313][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 547.257987][ T6218] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.267354][ T6218] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.276417][ T6218] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.285298][ T6218] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.604743][ T6442] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 547.615646][ T6442] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 547.633949][ T5386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 547.641903][ T5386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 547.679615][ T6442] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 547.696090][ T6442] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 547.764020][ T1064] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 547.771990][ T1064] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 547.795549][ T6420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 547.874628][ T6420] 8021q: adding VLAN 0 to HW filter on device team0 [ 547.882604][ T5386] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 547.901143][ T1118] bridge0: port 1(bridge_slave_0) entered blocking state [ 547.908330][ T1118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 547.919500][ T1118] bridge0: port 2(bridge_slave_1) entered blocking state [ 547.926700][ T1118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 547.933116][ T5386] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 548.068592][ T6420] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 548.079684][ T6420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 548.135020][ T1064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 548.171149][ T1064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 548.279036][ T6404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 549.079613][ T6442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 549.103961][ T5237] Bluetooth: hci0: command tx timeout [ 549.135998][ T6442] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.211717][ T1118] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.218860][ T1118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 549.230729][ T1118] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.237900][ T1118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 549.284384][ T6404] veth0_vlan: entered promiscuous mode [ 549.295297][ T6404] veth1_vlan: entered promiscuous mode [ 549.322393][ T6404] veth0_macvtap: entered promiscuous mode [ 549.331459][ T6404] veth1_macvtap: entered promiscuous mode [ 549.347208][ T6404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 549.593120][ T6404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 549.606960][ T6404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 549.618137][ T6404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.640391][ T6404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 551.072678][ T6420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 551.135573][ T6404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 551.146290][ T6404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.156211][ T6404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 551.166764][ T6404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.167993][ T6548] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 551.178212][ T6404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 551.202181][ T29] audit: type=1400 audit(1729506497.605:204): avc: denied { read } for pid=6547 comm="syz.1.35" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 551.225633][ T29] audit: type=1400 audit(1729506497.605:205): avc: denied { open } for pid=6547 comm="syz.1.35" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 551.252454][ T29] audit: type=1400 audit(1729506497.615:206): avc: denied { ioctl } for pid=6547 comm="syz.1.35" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 551.413299][ T6404] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.422045][ T6404] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.434010][ T6404] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.442998][ T6404] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.657799][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 551.699451][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 551.712288][ T6420] veth0_vlan: entered promiscuous mode [ 551.814919][ T1118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 551.820924][ T6420] veth1_vlan: entered promiscuous mode [ 551.869721][ T1118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 551.932136][ T6420] veth0_macvtap: entered promiscuous mode [ 551.956892][ T6420] veth1_macvtap: entered promiscuous mode [ 552.038520][ T6420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.128333][ T6420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.160498][ T6420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.186201][ T6420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.383032][ T6420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.642626][ T6420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.660025][ T6420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 552.674079][ T6420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 552.686312][ T6420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.702526][ T6420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 552.726189][ T6420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.736626][ T6420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 552.748688][ T6420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.769161][ T6420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 552.791164][ T6557] tc_dump_action: action bad kind [ 552.815191][ T6420] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.830304][ T6420] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.845085][ T6420] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.858156][ T6420] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.950641][ T6442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 553.375493][ T29] audit: type=1400 audit(1729506499.815:207): avc: denied { read write } for pid=6561 comm="syz.0.36" name="video36" dev="devtmpfs" ino=959 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 553.671039][ T29] audit: type=1400 audit(1729506499.815:208): avc: denied { open } for pid=6561 comm="syz.0.36" path="/dev/video36" dev="devtmpfs" ino=959 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 553.970368][ T29] audit: type=1400 audit(1729506499.815:209): avc: denied { ioctl } for pid=6561 comm="syz.0.36" path="/dev/video36" dev="devtmpfs" ino=959 ioctlcmd=0x565f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 553.991500][ T6564] syz.0.36 (6564) used greatest stack depth: 20832 bytes left [ 554.133179][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 554.144975][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 554.253160][ T1064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 554.261857][ T1064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 556.716538][ T5237] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 556.727250][ T5237] Bluetooth: hci4: Injecting HCI hardware error event [ 556.748039][ T5237] Bluetooth: hci4: hardware error 0x00 [ 559.605286][ T5237] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 568.782140][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.791751][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 572.543096][ T5242] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 575.928071][ T6037] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 576.981709][ T5242] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 577.993124][ T5242] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 578.000963][ T5242] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 578.009038][ T5242] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 579.328354][ T6442] veth0_vlan: entered promiscuous mode [ 579.400232][ T6442] veth1_vlan: entered promiscuous mode [ 580.505967][ T5242] Bluetooth: hci2: command tx timeout [ 581.814515][ T6442] veth0_macvtap: entered promiscuous mode [ 581.855179][ T6442] veth1_macvtap: entered promiscuous mode [ 581.919359][ T5237] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 581.933431][ T5237] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 581.941069][ T5237] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 581.949231][ T5237] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 581.965665][ T5237] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 581.973331][ T5237] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 582.069344][ T5242] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 582.078038][ T5242] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 582.087116][ T5242] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 582.094917][ T5242] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 582.102370][ T5242] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 582.111068][ T5242] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 582.169002][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.186488][ T5237] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 582.195787][ T5237] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 582.203520][ T5237] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 582.212605][ T5237] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 582.220565][ T5237] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 582.228154][ T5237] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 582.346893][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 582.381361][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.398575][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 582.409427][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.425495][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 582.438029][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.450646][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 582.466002][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.481885][ T6442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 582.528835][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.547616][ T5237] Bluetooth: hci2: command tx timeout [ 582.613125][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.643230][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.658802][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.669643][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.684092][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.700066][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.719251][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.731730][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.747740][ T6442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 582.778445][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.815698][ T6442] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 582.830741][ T6442] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 582.847392][ T6442] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 582.857078][ T6442] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 582.889003][ T6585] chnl_net:caif_netlink_parms(): no params data found [ 582.941173][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 583.601941][ T1108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 583.625993][ T1108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 583.675034][ T6594] chnl_net:caif_netlink_parms(): no params data found [ 583.763074][ T6585] bridge0: port 1(bridge_slave_0) entered blocking state [ 583.770185][ T6585] bridge0: port 1(bridge_slave_0) entered disabled state [ 583.786397][ T6585] bridge_slave_0: entered allmulticast mode [ 584.784097][ T5237] Bluetooth: hci4: command tx timeout [ 584.789952][ T5237] Bluetooth: hci6: command tx timeout [ 584.795571][ T5242] Bluetooth: hci7: command tx timeout [ 584.801263][ T5242] Bluetooth: hci2: command tx timeout [ 584.810441][ T29] audit: type=1400 audit(1729506530.195:210): avc: denied { read } for pid=4889 comm="dhcpcd" name="n172" dev="tmpfs" ino=2335 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 584.833610][ T6585] bridge_slave_0: entered promiscuous mode [ 584.845911][ T6585] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.873031][ T6585] bridge0: port 2(bridge_slave_1) entered disabled state [ 584.881333][ T6585] bridge_slave_1: entered allmulticast mode [ 584.903763][ T6585] bridge_slave_1: entered promiscuous mode [ 584.926447][ T29] audit: type=1400 audit(1729506530.195:211): avc: denied { open } for pid=4889 comm="dhcpcd" path="/run/udev/data/n172" dev="tmpfs" ino=2335 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 584.986747][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 585.007111][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 585.055156][ T29] audit: type=1400 audit(1729506530.195:212): avc: denied { getattr } for pid=4889 comm="dhcpcd" path="/run/udev/data/n172" dev="tmpfs" ino=2335 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 585.125267][ T6596] chnl_net:caif_netlink_parms(): no params data found [ 587.274004][ T29] audit: type=1400 audit(1729506532.715:213): avc: denied { create } for pid=6617 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 587.494023][ T11] bridge_slave_1: left allmulticast mode [ 587.499810][ T11] bridge_slave_1: left promiscuous mode [ 588.575664][ T6037] Bluetooth: hci6: command tx timeout [ 588.575780][ T5237] Bluetooth: hci2: command tx timeout [ 588.581290][ T6037] Bluetooth: hci7: command tx timeout [ 588.590810][ T5242] Bluetooth: hci4: command tx timeout [ 589.583396][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.651271][ T5242] Bluetooth: hci7: command tx timeout [ 590.658114][ T5242] Bluetooth: hci6: command tx timeout [ 590.665446][ T29] audit: type=1400 audit(1729506536.995:214): avc: denied { write } for pid=6617 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 590.686515][ T29] audit: type=1400 audit(1729506536.995:215): avc: denied { nlmsg_write } for pid=6617 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 590.942787][ T11] bridge_slave_0: left allmulticast mode [ 590.948573][ T11] bridge_slave_0: left promiscuous mode [ 590.954446][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.928816][ T29] audit: type=1400 audit(1729506538.375:216): avc: denied { setopt } for pid=6617 comm="syz.4.10" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 592.953810][ T6621] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 596.661107][ T5237] Bluetooth: hci6: command tx timeout [ 596.684299][ T5237] Bluetooth: hci7: command tx timeout [ 596.684430][ T5243] Bluetooth: hci4: command tx timeout [ 600.918927][ T5242] Bluetooth: hci4: command tx timeout [ 608.812733][ T29] audit: type=1400 audit(1729506555.255:217): avc: denied { create } for pid=6619 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 608.893408][ T5242] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 608.902207][ T5242] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 608.911698][ T5242] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 608.919677][ T5242] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 608.927644][ T5242] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 608.935081][ T5242] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 608.964001][ T29] audit: type=1400 audit(1729506555.255:218): avc: denied { write } for pid=6619 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=2355 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 609.055003][ T29] audit: type=1400 audit(1729506555.255:219): avc: denied { append } for pid=6619 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=2355 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 609.150923][ T29] audit: type=1400 audit(1729506555.565:220): avc: denied { unlink } for pid=6642 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2355 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 609.321173][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 609.339623][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 609.366251][ T11] bond0 (unregistering): Released all slaves [ 609.392513][ T6598] chnl_net:caif_netlink_parms(): no params data found [ 609.545611][ T6585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 609.682231][ T6585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 609.807468][ T6594] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.814887][ T6594] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.822041][ T6594] bridge_slave_0: entered allmulticast mode [ 609.829348][ T6594] bridge_slave_0: entered promiscuous mode [ 609.873567][ T6594] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.880665][ T6594] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.891129][ T6594] bridge_slave_1: entered allmulticast mode [ 609.899458][ T6594] bridge_slave_1: entered promiscuous mode [ 610.484215][ T6596] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.491320][ T6596] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.516818][ T6596] bridge_slave_0: entered allmulticast mode [ 610.537099][ T6596] bridge_slave_0: entered promiscuous mode [ 610.570134][ T6596] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.609377][ T6596] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.620408][ T6596] bridge_slave_1: entered allmulticast mode [ 610.650988][ T6596] bridge_slave_1: entered promiscuous mode [ 610.676586][ T6585] team0: Port device team_slave_0 added [ 610.786072][ T6594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 610.868378][ T6585] team0: Port device team_slave_1 added [ 610.997924][ T11] hsr_slave_0: left promiscuous mode [ 611.020164][ T11] hsr_slave_1: left promiscuous mode [ 611.026637][ T5242] Bluetooth: hci0: command tx timeout [ 611.043467][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 611.050907][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 611.089479][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 611.120238][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 611.166951][ T11] veth1_macvtap: left promiscuous mode [ 611.172483][ T11] veth0_macvtap: left promiscuous mode [ 611.213343][ T11] veth1_vlan: left promiscuous mode [ 611.218663][ T11] veth0_vlan: left promiscuous mode [ 611.898784][ T11] team0 (unregistering): Port device team_slave_1 removed [ 611.957533][ T11] team0 (unregistering): Port device team_slave_0 removed [ 612.517321][ T6594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 612.540882][ T6596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 612.586575][ T6598] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.600640][ T6598] bridge0: port 1(bridge_slave_0) entered disabled state [ 612.609175][ T6598] bridge_slave_0: entered allmulticast mode [ 612.626896][ T6598] bridge_slave_0: entered promiscuous mode [ 612.740796][ T6596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 612.758666][ T6585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 612.768202][ T6585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 612.817910][ T6585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 612.839490][ T6585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 612.848675][ T6585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 612.882387][ T6585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 612.901761][ T6598] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.912037][ T6598] bridge0: port 2(bridge_slave_1) entered disabled state [ 612.927435][ T6598] bridge_slave_1: entered allmulticast mode [ 612.938748][ T6598] bridge_slave_1: entered promiscuous mode [ 612.956643][ T6594] team0: Port device team_slave_0 added [ 613.064857][ T6596] team0: Port device team_slave_0 added [ 613.105460][ T5242] Bluetooth: hci0: command tx timeout [ 613.136067][ T6594] team0: Port device team_slave_1 added [ 613.193286][ T6598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 613.204048][ T6596] team0: Port device team_slave_1 added [ 613.262431][ T6585] hsr_slave_0: entered promiscuous mode [ 613.288812][ T6585] hsr_slave_1: entered promiscuous mode [ 613.300388][ T6585] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 613.333106][ T6585] Cannot create hsr debugfs directory [ 613.390893][ T6598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 613.469761][ T6594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 613.493136][ T6594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.567097][ T6594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 613.605055][ T6594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 613.612033][ T6594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.709126][ T6594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 613.811663][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 613.819146][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.900327][ T6596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 613.941705][ T6640] chnl_net:caif_netlink_parms(): no params data found [ 614.020736][ T6598] team0: Port device team_slave_0 added [ 614.034332][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 614.041300][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 614.077791][ T6596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 614.158233][ T6598] team0: Port device team_slave_1 added [ 614.280624][ T6594] hsr_slave_0: entered promiscuous mode [ 614.293768][ T6594] hsr_slave_1: entered promiscuous mode [ 614.301755][ T6594] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 614.313866][ T6594] Cannot create hsr debugfs directory [ 614.339512][ T6598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 614.351884][ T6598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 614.385044][ T6598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 614.459662][ T6598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 614.483224][ T6598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 614.519458][ T6598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 614.587024][ T6596] hsr_slave_0: entered promiscuous mode [ 614.612173][ T6596] hsr_slave_1: entered promiscuous mode [ 614.634964][ T6596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 614.642555][ T6596] Cannot create hsr debugfs directory [ 614.896529][ T6598] hsr_slave_0: entered promiscuous mode [ 614.913577][ T6598] hsr_slave_1: entered promiscuous mode [ 614.935917][ T6598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 614.959647][ T6598] Cannot create hsr debugfs directory [ 614.993950][ T6640] bridge0: port 1(bridge_slave_0) entered blocking state [ 615.001122][ T6640] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.028125][ T6640] bridge_slave_0: entered allmulticast mode [ 615.048766][ T6640] bridge_slave_0: entered promiscuous mode [ 615.187524][ T6585] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 615.198152][ T5242] Bluetooth: hci0: command tx timeout [ 615.283241][ T6640] bridge0: port 2(bridge_slave_1) entered blocking state [ 615.291493][ T6640] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.324883][ T6640] bridge_slave_1: entered allmulticast mode [ 615.360525][ T6640] bridge_slave_1: entered promiscuous mode [ 615.472436][ T6585] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 615.580902][ T6640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 615.635661][ T6585] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 615.687133][ T6640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 615.741612][ T6585] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 615.828576][ T6640] team0: Port device team_slave_0 added [ 615.889314][ T6640] team0: Port device team_slave_1 added [ 616.006446][ T6640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 616.023839][ T6640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 616.094056][ T6640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 616.116361][ T6548] sched: DL replenish lagged too much [ 616.203852][ T6640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 616.211996][ T6640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 616.299572][ T6640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 616.495435][ T6640] hsr_slave_0: entered promiscuous mode [ 616.514943][ T6640] hsr_slave_1: entered promiscuous mode [ 616.535108][ T6640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 616.542687][ T6640] Cannot create hsr debugfs directory [ 616.654307][ T6585] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 616.813050][ T6585] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 616.870269][ T6585] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 616.913697][ T6585] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 617.263310][ T5242] Bluetooth: hci0: command tx timeout [ 617.365581][ T6585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 617.460271][ T6596] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.536216][ T6585] 8021q: adding VLAN 0 to HW filter on device team0 [ 617.599748][ T6596] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.656064][ T1108] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.663219][ T1108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 617.749204][ T6596] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.803802][ T1108] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.810921][ T1108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 617.920252][ T6596] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.245840][ T6596] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 618.377035][ T6598] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.435549][ T6596] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 618.480507][ T6596] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 618.521284][ T6596] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 618.569422][ T6598] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.593851][ T6585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 618.676214][ T6598] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.832775][ T6598] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.909531][ T6585] veth0_vlan: entered promiscuous mode [ 618.969704][ T6585] veth1_vlan: entered promiscuous mode [ 619.044953][ T6596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 619.252741][ T6585] veth0_macvtap: entered promiscuous mode [ 619.316464][ T6585] veth1_macvtap: entered promiscuous mode [ 619.387440][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.431969][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.471083][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.513478][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.539626][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.581736][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.610777][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.629469][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.642009][ T6585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 619.657269][ T6598] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 619.745721][ T6640] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.822725][ T6596] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.842625][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 619.863890][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.881293][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 619.891938][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.914223][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 619.933203][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.959930][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 619.985718][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.032393][ T6585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 620.048982][ T6598] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 620.106442][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.113609][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 620.131353][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.138503][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 620.167127][ T6585] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.193588][ T6585] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.212934][ T6585] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.221658][ T6585] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 620.254312][ T6598] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 620.315130][ T6598] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 620.534791][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 620.542642][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 620.685162][ T6598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 620.724955][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 620.759545][ T6598] 8021q: adding VLAN 0 to HW filter on device team0 [ 620.767712][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 620.824672][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.831871][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 620.887329][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.894516][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.362224][ T6596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 627.074827][ T29] audit: type=1400 audit(1729506573.515:221): avc: denied { mounton } for pid=6769 comm="syz.3.39" path="/0/file0" dev="tmpfs" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 629.202035][ T6598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 629.234346][ T6598] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 630.293334][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 630.299709][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 630.305758][ T6596] veth0_vlan: entered promiscuous mode [ 632.383389][ T5237] Bluetooth: hci5: command 0x0406 tx timeout [ 633.442199][ T6596] veth1_vlan: entered promiscuous mode [ 633.596925][ T6596] veth0_macvtap: entered promiscuous mode [ 633.696247][ T6596] veth1_macvtap: entered promiscuous mode [ 633.811622][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 633.900283][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 633.956400][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 634.020107][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.083320][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 634.153484][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.224759][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 634.273072][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.337031][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 634.390262][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.468511][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 634.525049][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.554423][ T6037] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 634.562564][ T6037] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 634.572616][ T6037] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 634.580386][ T6037] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 634.588407][ T6037] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 634.603255][ T6037] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 634.612467][ T6037] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 634.619853][ T6037] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 634.629531][ T6037] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 634.637577][ T6037] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 634.646219][ T6037] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 634.653964][ T6037] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 634.703992][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.732989][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.773001][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.803073][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.839951][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.882996][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.919572][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.945276][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.990410][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.023894][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 635.093981][ T6596] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 635.102719][ T6596] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 635.190273][ T6596] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 635.222780][ T6596] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.445993][ T6598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 647.163072][ T957] bridge_slave_1: left allmulticast mode [ 647.168789][ T957] bridge_slave_1: left promiscuous mode [ 647.214615][ T957] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.267688][ T957] bridge_slave_0: left allmulticast mode [ 647.295918][ T957] bridge_slave_0: left promiscuous mode [ 647.301722][ T957] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.363763][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 647.373765][ T54] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 647.409363][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 647.427835][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 647.438960][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 647.447039][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 647.606162][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 647.634539][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 647.647775][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 647.675407][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 647.694806][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 647.702302][ T54] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 648.107873][ T957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 648.120629][ T957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 648.136203][ T957] bond0 (unregistering): Released all slaves [ 648.304657][ T54] Bluetooth: hci9: command tx timeout [ 648.305182][ T5242] Bluetooth: hci8: command tx timeout [ 648.323669][ T6640] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.544642][ T6640] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.775014][ T6640] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 649.274715][ T957] hsr_slave_0: left promiscuous mode [ 649.280868][ T957] hsr_slave_1: left promiscuous mode [ 649.288477][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 649.296376][ T957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 649.311800][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 649.323206][ T957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 649.363984][ T957] veth1_macvtap: left promiscuous mode [ 649.369583][ T957] veth0_macvtap: left promiscuous mode [ 649.376198][ T957] veth1_vlan: left promiscuous mode [ 649.381845][ T957] veth0_vlan: left promiscuous mode [ 649.503088][ T5242] Bluetooth: hci1: command tx timeout [ 649.744158][ T5242] Bluetooth: hci3: command tx timeout [ 650.096645][ T957] team0 (unregistering): Port device team_slave_1 removed [ 650.150088][ T957] team0 (unregistering): Port device team_slave_0 removed [ 650.393353][ T54] Bluetooth: hci9: command tx timeout [ 650.393356][ T5242] Bluetooth: hci8: command tx timeout [ 651.551373][ T6789] chnl_net:caif_netlink_parms(): no params data found [ 651.593050][ T54] Bluetooth: hci1: command tx timeout [ 651.620658][ T6790] chnl_net:caif_netlink_parms(): no params data found [ 651.708697][ T6640] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 651.756507][ T6640] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 651.823186][ T54] Bluetooth: hci3: command tx timeout [ 651.875051][ T6640] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 651.898058][ T6640] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 652.346023][ T6842] chnl_net:caif_netlink_parms(): no params data found [ 652.463134][ T54] Bluetooth: hci8: command tx timeout [ 652.473359][ T6789] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.473563][ T54] Bluetooth: hci9: command tx timeout [ 652.480467][ T6789] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.579435][ T6789] bridge_slave_0: entered allmulticast mode [ 652.634302][ T6789] bridge_slave_0: entered promiscuous mode [ 652.651850][ T6789] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.660109][ T6789] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.683264][ T6789] bridge_slave_1: entered allmulticast mode [ 652.690150][ T6789] bridge_slave_1: entered promiscuous mode [ 652.759965][ T6790] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.771243][ T6790] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.783946][ T6790] bridge_slave_0: entered allmulticast mode [ 652.791428][ T6790] bridge_slave_0: entered promiscuous mode [ 652.875262][ T6840] chnl_net:caif_netlink_parms(): no params data found [ 652.896690][ T6790] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.912988][ T6790] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.930260][ T6790] bridge_slave_1: entered allmulticast mode [ 652.945953][ T6790] bridge_slave_1: entered promiscuous mode [ 653.108457][ T6790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 653.147769][ T6789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 653.223748][ T6789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 653.340249][ T6790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 653.486415][ T6842] bridge0: port 1(bridge_slave_0) entered blocking state [ 653.503371][ T6842] bridge0: port 1(bridge_slave_0) entered disabled state [ 653.533138][ T6842] bridge_slave_0: entered allmulticast mode [ 653.540054][ T6842] bridge_slave_0: entered promiscuous mode [ 653.649667][ T6842] bridge0: port 2(bridge_slave_1) entered blocking state [ 653.657459][ T6842] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.673820][ T54] Bluetooth: hci1: command tx timeout [ 653.679001][ T6842] bridge_slave_1: entered allmulticast mode [ 653.691319][ T6842] bridge_slave_1: entered promiscuous mode [ 653.734784][ T6790] team0: Port device team_slave_0 added [ 653.745221][ T6789] team0: Port device team_slave_0 added [ 653.878889][ T6790] team0: Port device team_slave_1 added [ 653.902922][ T54] Bluetooth: hci3: command tx timeout [ 653.941999][ T6789] team0: Port device team_slave_1 added [ 654.041428][ T6842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 654.123547][ T6789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 654.130636][ T6789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 654.158218][ T6789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 654.193957][ T6842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 654.264629][ T6790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 654.271634][ T6790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 654.298545][ T6790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 654.320796][ T6790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 654.328365][ T6790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 654.361295][ T6790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 654.377047][ T6789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 654.384147][ T6789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 654.410686][ T6789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 654.510612][ T6840] bridge0: port 1(bridge_slave_0) entered blocking state [ 654.524627][ T6840] bridge0: port 1(bridge_slave_0) entered disabled state [ 654.531960][ T6840] bridge_slave_0: entered allmulticast mode [ 654.543232][ T54] Bluetooth: hci9: command tx timeout [ 654.548697][ T54] Bluetooth: hci8: command tx timeout [ 654.564645][ T6840] bridge_slave_0: entered promiscuous mode [ 654.631671][ T6790] hsr_slave_0: entered promiscuous mode [ 654.642725][ T6790] hsr_slave_1: entered promiscuous mode [ 654.658641][ T6790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 654.673088][ T6790] Cannot create hsr debugfs directory [ 654.697484][ T6842] team0: Port device team_slave_0 added [ 654.707482][ T6840] bridge0: port 2(bridge_slave_1) entered blocking state [ 654.716394][ T6840] bridge0: port 2(bridge_slave_1) entered disabled state [ 654.734771][ T6840] bridge_slave_1: entered allmulticast mode [ 654.746991][ T6840] bridge_slave_1: entered promiscuous mode [ 654.824881][ T6842] team0: Port device team_slave_1 added [ 654.867697][ T6840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 654.896570][ T6640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 654.946986][ T6789] hsr_slave_0: entered promiscuous mode [ 654.983457][ T6789] hsr_slave_1: entered promiscuous mode [ 654.990654][ T6789] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 654.999357][ T6789] Cannot create hsr debugfs directory [ 655.064379][ T6840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 655.189363][ T6842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 655.197698][ T6842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 655.233851][ T6842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 655.262731][ T6842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 655.271112][ T6842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 655.297725][ T6842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 655.525625][ T6640] 8021q: adding VLAN 0 to HW filter on device team0 [ 655.594932][ T6840] team0: Port device team_slave_0 added [ 655.669004][ T6840] team0: Port device team_slave_1 added [ 655.711532][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 655.718681][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 655.754718][ T54] Bluetooth: hci1: command tx timeout [ 655.973863][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 655.980999][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 655.993001][ T54] Bluetooth: hci3: command tx timeout [ 656.088787][ T6842] hsr_slave_0: entered promiscuous mode [ 656.109364][ T6842] hsr_slave_1: entered promiscuous mode [ 656.125419][ T6842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 656.147680][ T6842] Cannot create hsr debugfs directory [ 656.163756][ T6840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 656.170749][ T6840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 656.198791][ T6840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 656.373663][ T6840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 656.380748][ T6840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 656.410085][ T6840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 656.909869][ T6840] hsr_slave_0: entered promiscuous mode [ 656.933848][ T6840] hsr_slave_1: entered promiscuous mode [ 656.952051][ T6840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 656.975302][ T6840] Cannot create hsr debugfs directory [ 657.846365][ T957] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.929398][ T957] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.049962][ T957] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.227769][ T6789] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.264794][ T6790] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 658.300421][ T6790] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 658.373905][ T6640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 658.447194][ T957] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.561570][ T6789] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.607188][ T6790] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 658.679686][ T6789] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.722196][ T6790] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 658.860919][ T6789] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 659.309903][ T957] bridge_slave_1: left allmulticast mode [ 659.322373][ T957] bridge_slave_1: left promiscuous mode [ 659.328801][ T957] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.345322][ T957] bridge_slave_0: left allmulticast mode [ 659.350990][ T957] bridge_slave_0: left promiscuous mode [ 659.373087][ T957] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.386425][ T957] bridge_slave_1: left allmulticast mode [ 659.392095][ T957] bridge_slave_1: left promiscuous mode [ 659.404818][ T957] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.437131][ T957] bridge_slave_0: left allmulticast mode [ 659.452157][ T957] bridge_slave_0: left promiscuous mode [ 659.459449][ T957] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.475741][ T957] bridge_slave_1: left allmulticast mode [ 659.481433][ T957] bridge_slave_1: left promiscuous mode [ 659.488169][ T957] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.503985][ T957] bridge_slave_0: left allmulticast mode [ 659.509647][ T957] bridge_slave_0: left promiscuous mode [ 659.515963][ T957] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.529762][ T957] bridge_slave_1: left allmulticast mode [ 659.543192][ T957] bridge_slave_1: left promiscuous mode [ 659.549016][ T957] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.572597][ T957] bridge_slave_0: left allmulticast mode [ 659.579023][ T957] bridge_slave_0: left promiscuous mode [ 659.585729][ T957] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.611191][ T957] bridge_slave_1: left allmulticast mode [ 659.617693][ T957] bridge_slave_1: left promiscuous mode [ 659.632303][ T957] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.646276][ T957] bridge_slave_0: left allmulticast mode [ 659.651972][ T957] bridge_slave_0: left promiscuous mode [ 659.668411][ T957] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.858819][ T957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 661.874702][ T957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 661.888490][ T957] bond0 (unregistering): Released all slaves [ 662.063514][ T957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 662.076882][ T957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 662.090872][ T957] bond0 (unregistering): Released all slaves [ 662.248632][ T957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 662.273486][ T957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 662.290656][ T957] bond0 (unregistering): Released all slaves [ 662.497134][ T957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 662.512056][ T957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 662.528464][ T957] bond0 (unregistering): Released all slaves [ 662.679698][ T957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 662.692553][ T957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 662.711607][ T957] bond0 (unregistering): Released all slaves [ 663.086954][ T6789] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 663.429805][ T6789] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 663.552280][ T6790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 663.624277][ T6789] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 663.684996][ T6789] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 664.266079][ T5242] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 664.275058][ T5242] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 664.285006][ T5242] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 664.297153][ T5242] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 664.300675][ T6790] 8021q: adding VLAN 0 to HW filter on device team0 [ 664.314810][ T5242] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 664.322506][ T5242] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 664.594285][ T1118] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.601466][ T1118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 664.744961][ T1118] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.752118][ T1118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 664.947235][ T957] hsr_slave_0: left promiscuous mode [ 664.975994][ T957] hsr_slave_1: left promiscuous mode [ 664.987474][ T957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 665.024480][ T957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 665.074316][ T957] hsr_slave_0: left promiscuous mode [ 665.094637][ T957] hsr_slave_1: left promiscuous mode [ 665.123885][ T957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 665.148454][ T957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 665.188010][ T957] hsr_slave_0: left promiscuous mode [ 665.214079][ T957] hsr_slave_1: left promiscuous mode [ 665.225195][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 665.232696][ T957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 665.272614][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 665.281510][ T957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 665.326243][ T957] hsr_slave_0: left promiscuous mode [ 665.345026][ T957] hsr_slave_1: left promiscuous mode [ 665.351811][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 665.360419][ T957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 665.370286][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 665.378391][ T957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 665.405185][ T957] hsr_slave_0: left promiscuous mode [ 665.411536][ T957] hsr_slave_1: left promiscuous mode [ 665.430779][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 665.439232][ T957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 665.467233][ T957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 665.475382][ T957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 665.617303][ T957] veth1_macvtap: left promiscuous mode [ 665.623108][ T957] veth0_macvtap: left promiscuous mode [ 665.629071][ T957] veth1_vlan: left promiscuous mode [ 665.635628][ T957] veth0_vlan: left promiscuous mode [ 665.648364][ T957] veth1_macvtap: left promiscuous mode [ 665.670445][ T957] veth0_macvtap: left promiscuous mode [ 665.692448][ T957] veth1_vlan: left promiscuous mode [ 665.707561][ T957] veth0_vlan: left promiscuous mode [ 665.760864][ T957] veth1_macvtap: left promiscuous mode [ 665.773890][ T957] veth0_macvtap: left promiscuous mode [ 665.779555][ T957] veth1_vlan: left promiscuous mode [ 665.796106][ T957] veth0_vlan: left promiscuous mode [ 666.383112][ T54] Bluetooth: hci0: command tx timeout [ 667.320110][ T957] team0 (unregistering): Port device team_slave_1 removed [ 667.398628][ T957] team0 (unregistering): Port device team_slave_0 removed [ 668.080692][ T957] team0 (unregistering): Port device team_slave_1 removed [ 668.162055][ T957] team0 (unregistering): Port device team_slave_0 removed [ 668.473078][ T54] Bluetooth: hci0: command tx timeout [ 669.622325][ T957] team0 (unregistering): Port device team_slave_1 removed [ 669.718956][ T957] team0 (unregistering): Port device team_slave_0 removed [ 670.543124][ T54] Bluetooth: hci0: command tx timeout [ 671.015486][ T957] team0 (unregistering): Port device team_slave_1 removed [ 671.127464][ T957] team0 (unregistering): Port device team_slave_0 removed [ 672.623177][ T54] Bluetooth: hci0: command tx timeout [ 672.649743][ T957] team0 (unregistering): Port device team_slave_1 removed [ 672.753461][ T957] team0 (unregistering): Port device team_slave_0 removed [ 673.502408][ T6790] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 673.530851][ T6790] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 673.896410][ T6842] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 673.911305][ T6842] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 674.039400][ T6842] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 674.070371][ T6842] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 674.230726][ T6923] chnl_net:caif_netlink_parms(): no params data found [ 674.407734][ T6789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 674.427097][ T6789] 8021q: adding VLAN 0 to HW filter on device team0 [ 674.536665][ T6790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 674.787695][ T5386] bridge0: port 1(bridge_slave_0) entered blocking state [ 674.794860][ T5386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 675.105808][ T6923] bridge0: port 1(bridge_slave_0) entered blocking state [ 675.125459][ T6923] bridge0: port 1(bridge_slave_0) entered disabled state [ 675.140713][ T6923] bridge_slave_0: entered allmulticast mode [ 675.156960][ T6923] bridge_slave_0: entered promiscuous mode [ 675.177826][ T5386] bridge0: port 2(bridge_slave_1) entered blocking state [ 675.184963][ T5386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 675.242768][ T6789] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 675.263739][ T6789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 675.327177][ T6923] bridge0: port 2(bridge_slave_1) entered blocking state [ 675.334672][ T6923] bridge0: port 2(bridge_slave_1) entered disabled state [ 675.362729][ T6923] bridge_slave_1: entered allmulticast mode [ 675.373960][ T6923] bridge_slave_1: entered promiscuous mode [ 675.508233][ T6842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 675.595022][ T6790] veth0_vlan: entered promiscuous mode [ 675.669525][ T6923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 675.750458][ T6923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 675.766924][ T6840] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 675.909024][ T6840] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 675.959061][ T6923] team0: Port device team_slave_0 added [ 675.985009][ T6840] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 676.024172][ T6842] 8021q: adding VLAN 0 to HW filter on device team0 [ 676.048066][ T6790] veth1_vlan: entered promiscuous mode [ 676.076889][ T6923] team0: Port device team_slave_1 added [ 676.082761][ T6840] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 676.225597][ T6923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 676.232591][ T6923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 676.260370][ T6923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 676.284221][ T6923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 676.291215][ T6923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 676.319395][ T6923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 676.338950][ T5340] bridge0: port 1(bridge_slave_0) entered blocking state [ 676.346185][ T5340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 676.381378][ T6790] veth0_macvtap: entered promiscuous mode [ 676.445047][ T6790] veth1_macvtap: entered promiscuous mode [ 676.480769][ T6923] hsr_slave_0: entered promiscuous mode [ 676.494059][ T6923] hsr_slave_1: entered promiscuous mode [ 676.531058][ T5386] bridge0: port 2(bridge_slave_1) entered blocking state [ 676.538297][ T5386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 676.556439][ T6789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 676.608021][ T6790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.627411][ T6790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.642439][ T6790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.653346][ T6790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.665348][ T6790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 676.885247][ T6790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.909152][ T6790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.921468][ T6790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.940780][ T6790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.956920][ T6790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 677.058912][ T6790] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 677.068225][ T6790] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 677.077636][ T6790] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 677.087133][ T6790] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 677.227320][ T6789] veth0_vlan: entered promiscuous mode [ 677.445276][ T6789] veth1_vlan: entered promiscuous mode [ 677.575535][ T6840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 677.622439][ T6840] 8021q: adding VLAN 0 to HW filter on device team0 [ 677.814079][ T1118] bridge0: port 1(bridge_slave_0) entered blocking state [ 677.821213][ T1118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 677.875919][ T1108] bridge0: port 2(bridge_slave_1) entered blocking state [ 677.883127][ T1108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 677.930252][ T1118] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 677.940898][ T1118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 677.965126][ T6842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 677.979544][ T6789] veth0_macvtap: entered promiscuous mode [ 677.998238][ T957] bridge_slave_1: left allmulticast mode [ 678.022405][ T957] bridge_slave_1: left promiscuous mode [ 678.032143][ T957] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.094475][ T957] bridge_slave_0: left allmulticast mode [ 678.100158][ T957] bridge_slave_0: left promiscuous mode [ 678.113119][ T957] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.594770][ T957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 678.613678][ T957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 678.633155][ T957] bond0 (unregistering): Released all slaves [ 678.671207][ T6789] veth1_macvtap: entered promiscuous mode [ 678.772185][ T957] hsr_slave_0: left promiscuous mode [ 678.772195][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 678.772221][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 678.795197][ T957] hsr_slave_1: left promiscuous mode [ 678.802106][ T957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 678.832449][ T957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 679.325724][ T957] team0 (unregistering): Port device team_slave_1 removed [ 679.420975][ T957] team0 (unregistering): Port device team_slave_0 removed [ 680.020583][ T6789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 680.031734][ T6789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.042442][ T6789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 680.061095][ T6789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.072116][ T6789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 680.090594][ T6789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.114510][ T6789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 680.339890][ T6789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 680.361147][ T6789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.373357][ T6789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 680.386603][ T6789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.407618][ T6789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 680.431891][ T6789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.454302][ T6789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 680.512447][ T6842] veth0_vlan: entered promiscuous mode [ 680.550862][ T6923] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 680.582738][ T6923] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 680.626717][ T6789] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 680.657646][ T6789] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 680.863415][ T6998] hub 2-0:1.0: USB hub found [ 680.869201][ T6998] hub 2-0:1.0: 1 port detected [ 681.443438][ T6789] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 681.452264][ T6789] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 681.514020][ T6842] veth1_vlan: entered promiscuous mode [ 681.548437][ T6923] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 681.628143][ T6923] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 681.868919][ T6840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 681.894586][ T6842] veth0_macvtap: entered promiscuous mode [ 681.924366][ T6842] veth1_macvtap: entered promiscuous mode [ 682.112097][ T1108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 682.924817][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 682.943988][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.955956][ T1108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 682.976680][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 682.993763][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.004259][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.015312][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.026794][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.037998][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.057610][ T6842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 683.284136][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 683.295700][ T5340] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 683.304681][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.314915][ T5340] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 683.330950][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 683.367511][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.379496][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 683.409258][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.973007][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 683.985023][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.014736][ T6842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 684.040575][ T6923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 684.105389][ T6840] veth0_vlan: entered promiscuous mode [ 684.128764][ T6842] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.168813][ T6842] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.213105][ T6842] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.232997][ T6842] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.507822][ T6923] 8021q: adding VLAN 0 to HW filter on device team0 [ 684.521542][ T6840] veth1_vlan: entered promiscuous mode [ 684.612197][ T7012] Context (ID=0x0) not attached to queue pair (handle=0x2:0x0) [ 685.987627][ T7013] tc_dump_action: action bad kind [ 686.014727][ T957] bridge0: port 1(bridge_slave_0) entered blocking state [ 686.021862][ T957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 686.111402][ T5340] bridge0: port 2(bridge_slave_1) entered blocking state [ 686.118575][ T5340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 686.162273][ T29] audit: type=1400 audit(1729506632.605:222): avc: denied { create } for pid=7015 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 686.211197][ T6840] veth0_macvtap: entered promiscuous mode [ 686.223669][ T29] audit: type=1400 audit(1729506632.635:223): avc: denied { block_suspend } for pid=7015 comm="syz.0.48" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 686.297466][ T6840] veth1_macvtap: entered promiscuous mode [ 686.399647][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 686.488593][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.513613][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 686.994908][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.026455][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 687.046617][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.058110][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 687.073005][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.083319][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 687.094632][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.137871][ T6840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 687.169591][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 687.193932][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.204931][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 687.222037][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.234691][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 687.245846][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.265314][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 687.285584][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.296199][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 687.314394][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.334682][ T6840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 687.426423][ T5386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 687.466546][ T5386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 687.541420][ T6840] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 687.574009][ T6840] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 687.604826][ T6840] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 687.621432][ T6840] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 687.745478][ T1118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 687.778611][ T1118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 687.954432][ T5386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 688.542975][ T5386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 691.489010][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 691.496002][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 691.518597][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 691.529709][ T6923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 691.538288][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 693.443183][ T54] Bluetooth: hci8: Controller not accepting commands anymore: ncmd = 0 [ 693.451664][ T54] Bluetooth: hci8: Injecting HCI hardware error event [ 693.460894][ T54] Bluetooth: hci8: hardware error 0x00 [ 706.893762][ T5237] Bluetooth: hci2: command 0x0406 tx timeout [ 706.899958][ T54] Bluetooth: hci8: Opcode 0x0c03 failed: -110 [ 722.421459][ T6037] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 724.438708][ T6923] veth0_vlan: entered promiscuous mode [ 725.428646][ T6923] veth1_vlan: entered promiscuous mode [ 726.482753][ T6037] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 727.643212][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 727.690944][ T5237] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 727.700076][ T5237] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 727.714056][ T5237] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 727.731788][ T5237] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 727.741067][ T5237] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 727.778831][ T5237] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 727.786898][ T5237] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 727.794814][ T5237] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 727.810722][ T5237] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 727.834296][ T54] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 727.855868][ T7069] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 727.927951][ T7069] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 727.936913][ T7069] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 727.945333][ T7069] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 727.952572][ T7069] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 728.597923][ T6037] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 728.614118][ T6037] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 728.622387][ T6037] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 728.631957][ T6037] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 728.639817][ T6037] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 728.648442][ T6037] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 729.451008][ T5242] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 729.459931][ T5242] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 729.471542][ T5242] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 729.479811][ T5242] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 729.488789][ T5242] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 729.496478][ T5242] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 729.574548][ T7060] chnl_net:caif_netlink_parms(): no params data found [ 730.572063][ T5242] Bluetooth: hci4: command tx timeout [ 730.578004][ T6037] Bluetooth: hci7: command tx timeout [ 730.583803][ T7069] Bluetooth: hci6: command tx timeout [ 732.523385][ T5242] Bluetooth: hci0: command tx timeout [ 732.529281][ T5242] Bluetooth: hci3: command tx timeout [ 732.623288][ T6037] Bluetooth: hci7: command tx timeout [ 732.628725][ T6037] Bluetooth: hci6: command tx timeout [ 732.634350][ T5242] Bluetooth: hci4: command tx timeout [ 733.735794][ T7064] chnl_net:caif_netlink_parms(): no params data found [ 734.707490][ T5242] Bluetooth: hci0: command tx timeout [ 734.713079][ T5242] Bluetooth: hci3: command tx timeout [ 734.718493][ T5242] Bluetooth: hci4: command tx timeout [ 734.724497][ T6037] Bluetooth: hci6: command tx timeout [ 734.729908][ T6037] Bluetooth: hci7: command tx timeout [ 736.800635][ T6037] Bluetooth: hci7: command tx timeout [ 736.806193][ T6037] Bluetooth: hci4: command tx timeout [ 736.811586][ T6037] Bluetooth: hci6: command tx timeout [ 736.817913][ T5242] Bluetooth: hci3: command tx timeout [ 736.823392][ T5242] Bluetooth: hci0: command tx timeout [ 737.864441][ T7060] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.871656][ T7060] bridge0: port 1(bridge_slave_0) entered disabled state [ 738.855078][ T7060] bridge_slave_0: entered allmulticast mode [ 738.861850][ T7060] bridge_slave_0: entered promiscuous mode [ 738.869858][ T6037] Bluetooth: hci0: command tx timeout [ 738.875389][ T6037] Bluetooth: hci3: command tx timeout [ 739.940022][ T7066] chnl_net:caif_netlink_parms(): no params data found [ 741.819040][ T7060] bridge0: port 2(bridge_slave_1) entered blocking state [ 741.828513][ T7060] bridge0: port 2(bridge_slave_1) entered disabled state [ 741.865713][ T7060] bridge_slave_1: entered allmulticast mode [ 741.882993][ T7060] bridge_slave_1: entered promiscuous mode [ 746.930080][ T7060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 748.948972][ T7064] bridge0: port 1(bridge_slave_0) entered blocking state [ 748.963128][ T7064] bridge0: port 1(bridge_slave_0) entered disabled state [ 748.970373][ T7064] bridge_slave_0: entered allmulticast mode [ 750.908818][ T7064] bridge_slave_0: entered promiscuous mode [ 752.829118][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 752.835507][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 752.855118][ T7066] bridge0: port 1(bridge_slave_0) entered blocking state [ 752.862238][ T7066] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.865549][ T7066] bridge_slave_0: entered allmulticast mode [ 753.888932][ T7066] bridge_slave_0: entered promiscuous mode [ 753.901350][ T7060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 754.915187][ T7075] chnl_net:caif_netlink_parms(): no params data found [ 754.976267][ T7064] bridge0: port 2(bridge_slave_1) entered blocking state [ 754.984827][ T7064] bridge0: port 2(bridge_slave_1) entered disabled state [ 754.992068][ T7064] bridge_slave_1: entered allmulticast mode [ 755.002170][ T7064] bridge_slave_1: entered promiscuous mode [ 755.027047][ T7064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 755.038478][ T7064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 755.082307][ T7064] team0: Port device team_slave_0 added [ 755.090471][ T7064] team0: Port device team_slave_1 added [ 755.143520][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 755.150507][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 755.250679][ T7064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 755.285822][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 755.300984][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 755.372255][ T7064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 755.483784][ T7064] hsr_slave_0: entered promiscuous mode [ 755.513614][ T7064] hsr_slave_1: entered promiscuous mode [ 755.527818][ T7064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 755.545862][ T7064] Cannot create hsr debugfs directory [ 755.841788][ T7064] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 755.993850][ T7064] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 756.846600][ T7066] bridge0: port 2(bridge_slave_1) entered blocking state [ 756.854197][ T7066] bridge0: port 2(bridge_slave_1) entered disabled state [ 756.861500][ T7066] bridge_slave_1: entered allmulticast mode [ 757.864907][ T7066] bridge_slave_1: entered promiscuous mode [ 757.884779][ T7060] team0: Port device team_slave_0 added [ 757.969469][ T7064] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 760.018678][ T7060] team0: Port device team_slave_1 added [ 760.093157][ T5386] bridge_slave_1: left allmulticast mode [ 760.098847][ T5386] bridge_slave_1: left promiscuous mode [ 760.113068][ T5386] bridge0: port 2(bridge_slave_1) entered disabled state [ 760.123592][ T5386] bridge_slave_0: left allmulticast mode [ 760.129263][ T5386] bridge_slave_0: left promiscuous mode [ 760.149603][ T5386] bridge0: port 1(bridge_slave_0) entered disabled state [ 763.803266][ T5386] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 763.834877][ T5386] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 763.875799][ T5386] bond0 (unregistering): Released all slaves [ 763.967344][ T7064] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 764.054942][ T7066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 764.124545][ T5386] hsr_slave_0: left promiscuous mode [ 764.143702][ T5386] hsr_slave_1: left promiscuous mode [ 764.154501][ T5386] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 764.175082][ T5386] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 764.195679][ T6037] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 764.204882][ T6037] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 764.212594][ T6037] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 764.220545][ T6037] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 764.228906][ T6037] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 764.236350][ T6037] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 764.277884][ T5386] veth1_vlan: left promiscuous mode [ 764.293225][ T5386] veth0_vlan: left promiscuous mode [ 769.303816][ T6037] Bluetooth: hci10: command tx timeout [ 771.495481][ T7069] Bluetooth: hci9: command 0x0406 tx timeout [ 771.501597][ T7069] Bluetooth: hci1: command 0x0406 tx timeout [ 771.507810][ T7069] Bluetooth: hci10: command tx timeout [ 772.757715][ T5242] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 772.766543][ T5242] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 772.776376][ T5242] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 774.479590][ T5237] Bluetooth: hci10: command tx timeout [ 774.500462][ T5242] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 774.508044][ T5242] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 774.515314][ T5242] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 776.632861][ T5242] Bluetooth: hci10: command tx timeout [ 776.713040][ T5242] Bluetooth: hci7: command tx timeout [ 780.354100][ T5242] Bluetooth: hci7: command tx timeout [ 784.032971][ T6037] Bluetooth: hci7: command tx timeout [ 786.063067][ T5242] Bluetooth: hci7: command tx timeout [ 786.153708][ T6037] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 786.172957][ T6037] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 786.181083][ T6037] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 786.198434][ T6037] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 786.208590][ T6037] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 786.215998][ T6037] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 786.271936][ T5386] team0 (unregistering): Port device team_slave_1 removed [ 786.341237][ T5386] team0 (unregistering): Port device team_slave_0 removed [ 787.078851][ T7060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 787.097625][ T7060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 787.140464][ T7060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 787.817092][ T7126] chnl_net:caif_netlink_parms(): no params data found [ 787.976591][ T7126] bridge0: port 1(bridge_slave_0) entered blocking state [ 788.003057][ T7126] bridge0: port 1(bridge_slave_0) entered disabled state [ 788.010318][ T7126] bridge_slave_0: entered allmulticast mode [ 788.074618][ T7126] bridge_slave_0: entered promiscuous mode [ 788.094061][ T7126] bridge0: port 2(bridge_slave_1) entered blocking state [ 788.101169][ T7126] bridge0: port 2(bridge_slave_1) entered disabled state [ 788.184226][ T7126] bridge_slave_1: entered allmulticast mode [ 788.233252][ T7126] bridge_slave_1: entered promiscuous mode [ 788.303304][ T6037] Bluetooth: hci9: command tx timeout [ 788.418553][ T7126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 788.488032][ T7126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 788.647613][ T7126] team0: Port device team_slave_0 added [ 788.687775][ T7126] team0: Port device team_slave_1 added [ 788.813459][ T5242] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 788.822614][ T5242] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 788.831137][ T5242] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 788.839392][ T5242] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 788.847792][ T5242] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 788.856447][ T5242] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 788.905094][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 788.912111][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 788.978195][ T6037] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 788.987514][ T6037] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 788.995965][ T6037] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 789.006879][ T6037] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 789.015843][ T6037] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 789.023565][ T6037] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 789.067370][ T7126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 789.090679][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 789.101823][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 789.143377][ T7126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 789.213785][ T7126] hsr_slave_0: entered promiscuous mode [ 789.223624][ T7126] hsr_slave_1: entered promiscuous mode [ 790.377062][ T30] INFO: task syz.3.39:6769 blocked for more than 147 seconds. [ 790.385272][ T6037] Bluetooth: hci9: command tx timeout [ 790.393019][ T30] Not tainted 6.12.0-rc3-syzkaller-00525-gc55228220dd3 #0 [ 790.400672][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 791.453175][ T30] task:syz.3.39 state:D stack:25824 pid:6769 tgid:6769 ppid:6585 flags:0x00004006 [ 791.465401][ T6037] Bluetooth: hci4: command tx timeout [ 791.465410][ T5242] Bluetooth: hci11: command tx timeout [ 791.478202][ T30] Call Trace: [ 791.481523][ T30] [ 791.563330][ T30] __schedule+0xe55/0x5730 [ 791.567933][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 791.603996][ T30] ? __pfx___schedule+0x10/0x10 [ 791.609008][ T30] ? schedule+0x298/0x350 [ 791.621660][ T30] ? __pfx_lock_release+0x10/0x10 [ 791.632798][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 791.638068][ T30] ? lock_acquire+0x2f/0xb0 [ 791.642584][ T30] ? schedule+0x1fd/0x350 [ 791.659979][ T30] schedule+0xe7/0x350 [ 791.669527][ T30] request_wait_answer+0x4f8/0x900 [ 791.679771][ T30] ? __pfx_request_wait_answer+0x10/0x10 [ 791.691456][ T30] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 791.707746][ T30] ? __pfx_autoremove_wake_function+0x10/0x10 [ 792.729865][ T6037] Bluetooth: hci9: command tx timeout [ 792.772921][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 792.778178][ T30] ? _raw_spin_unlock+0x28/0x50 [ 792.792851][ T30] ? fuse_dev_queue_req+0x223/0x310 [ 792.798128][ T30] __fuse_simple_request+0x32d/0xcb0 [ 792.813170][ T30] fuse_flush+0x4ea/0x6d0 [ 792.817543][ T30] ? __pfx_fuse_flush+0x10/0x10 [ 792.822421][ T30] ? __pfx_lock_release+0x10/0x10 [ 792.837251][ T30] ? __pfx_fuse_flush+0x10/0x10 [ 792.842138][ T30] filp_flush+0xb2/0x190 [ 792.853241][ T30] filp_close+0x1c/0x30 [ 792.857443][ T30] __close_range+0x383/0x700 [ 792.862060][ T30] ? __pfx___close_range+0x10/0x10 [ 793.881876][ T5242] Bluetooth: hci4: command tx timeout [ 793.888962][ T6037] Bluetooth: hci11: command tx timeout [ 793.906310][ T30] ? rcu_is_watching+0x12/0xc0 [ 793.911167][ T30] __x64_sys_close_range+0x72/0xb0 [ 793.916470][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 793.921714][ T30] do_syscall_64+0xcd/0x250 [ 793.926292][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 793.932228][ T30] RIP: 0033:0x7f215cd7dff9 [ 793.938852][ T30] RSP: 002b:00007fff4d8f6198 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 793.947651][ T30] RAX: ffffffffffffffda RBX: 0000000000099132 RCX: 00007f215cd7dff9 [ 793.956043][ T30] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 793.964447][ T30] RBP: 00007f215cf37a80 R08: 0000000000000001 R09: 00007fff4d8f648f [ 793.972443][ T30] R10: 00007f215cc00000 R11: 0000000000000246 R12: 00000000000995c2 [ 793.983640][ T30] R13: 00007fff4d8f62a0 R14: 0000000000000032 R15: ffffffffffffffff [ 793.991665][ T30] [ 794.014966][ T30] [ 794.014966][ T30] Showing all locks held in the system: [ 794.022717][ T30] 3 locks held by kworker/0:0/8: [ 794.038206][ T30] #0: ffff88801b080948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 794.071149][ T30] #1: ffffc900000d7d80 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 794.094178][ T30] #2: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xe/0x20 [ 794.112894][ T30] 1 lock held by khungtaskd/30: [ 794.117790][ T30] #0: ffffffff8e1b8380 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x7f/0x390 [ 794.139058][ T30] 3 locks held by kworker/u8:3/52: [ 794.151464][ T30] #0: ffff88802e871148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 794.173118][ T30] #1: ffffc90000bd7d80 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 794.197813][ T30] #2: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xcf/0x14d0 [ 794.211944][ T30] 3 locks held by kworker/u8:7/1108: [ 794.223120][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 794.250874][ T30] #1: ffffc900046d7d80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 794.262389][ T30] #2: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 794.281432][ T30] 1 lock held by klogd/4664: [ 794.287617][ T30] #0: ffff8880b863ee98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 794.309517][ T30] 1 lock held by dhcpcd/4889: [ 794.317827][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: devinet_ioctl+0x26e/0x1e20 [ 794.337189][ T30] 2 locks held by getty/4987: [ 794.341893][ T30] #0: ffff88803326a0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 794.362887][ T30] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 794.382972][ T30] 4 locks held by kworker/u8:13/5386: [ 794.390673][ T30] #0: ffff88801beeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 794.411467][ T30] #1: ffffc90004667d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 794.432523][ T30] #2: ffffffff8feccb10 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xb40 [ 794.442549][ T30] #3: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: wg_destruct+0x22/0x3d0 [ 794.461738][ T30] 2 locks held by syz.0.52/7035: [ 794.467119][ T30] 1 lock held by syz-executor/7060: [ 794.472378][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 794.496650][ T30] 7 locks held by syz-executor/7064: [ 794.501969][ T30] #0: ffff8880240e8420 (sb_writers#9){.+.+}-{0:0}, at: ksys_write+0x12f/0x260 [ 794.521780][ T30] #1: ffff8880780a5c88 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x27b/0x500 [ 794.541731][ T30] #2: ffff8880223ff4b8 (kn->active#49){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x29e/0x500 [ 794.552698][ T30] #3: ffffffff8f47bde8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xd2/0x4b0 [ 794.582892][ T30] #4: ffff88805ad9a0e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa4/0x610 [ 794.607589][ T30] #5: ffff888055f6a250 (&devlink->lock_key#36){+.+.}-{3:3}, at: nsim_drv_remove+0x4a/0x1d0 [ 794.623022][ T30] #6: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: unregister_nexthop_notifier+0x18/0x70 [ 794.643239][ T30] 1 lock held by syz-executor/7075: [ 794.648491][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 794.668503][ T30] 1 lock held by syz-executor/7080: [ 794.678333][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: __rtnl_newlink+0x65a/0x1920 [ 794.694126][ T30] 1 lock held by syz-executor/7120: [ 794.699353][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 794.720390][ T30] 4 locks held by syz-executor/7126: [ 794.728470][ T30] #0: ffff8880240e8420 (sb_writers#9){.+.+}-{0:0}, at: ksys_write+0x12f/0x260 [ 794.742879][ T30] #1: ffff8880545b4c88 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x27b/0x500 [ 794.752699][ T30] #2: ffff8880223ff4b8 (kn->active#49){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x29e/0x500 [ 794.772333][ T30] #3: ffffffff8f47bde8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xd2/0x4b0 [ 794.792828][ T30] 1 lock held by syz-executor/7130: [ 794.799296][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 794.810419][ T6037] Bluetooth: hci9: command tx timeout [ 794.828159][ T30] 1 lock held by syz-executor/7157: [ 794.837690][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 794.852016][ T30] 1 lock held by syz-executor/7159: [ 795.875322][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 795.903033][ T6037] Bluetooth: hci11: command tx timeout [ 795.908549][ T6037] Bluetooth: hci4: command tx timeout [ 795.914512][ T30] [ 795.916880][ T30] ============================================= [ 795.916880][ T30] [ 795.932836][ T30] NMI backtrace for cpu 0 [ 795.937243][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00525-gc55228220dd3 #0 [ 795.947757][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 795.957822][ T30] Call Trace: [ 795.961104][ T30] [ 795.964039][ T30] dump_stack_lvl+0x116/0x1f0 [ 795.968761][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 795.973738][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 795.979745][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 795.985749][ T30] watchdog+0xf0c/0x1240 [ 795.990014][ T30] ? __pfx_watchdog+0x10/0x10 [ 795.994704][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 795.999926][ T30] ? __kthread_parkme+0x148/0x220 [ 796.004974][ T30] ? __pfx_watchdog+0x10/0x10 [ 796.009664][ T30] kthread+0x2c1/0x3a0 [ 796.013750][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 796.018981][ T30] ? __pfx_kthread+0x10/0x10 [ 796.023608][ T30] ret_from_fork+0x45/0x80 [ 796.028041][ T30] ? __pfx_kthread+0x10/0x10 [ 796.032653][ T30] ret_from_fork_asm+0x1a/0x30 [ 796.037471][ T30] [ 796.041350][ T30] Sending NMI from CPU 0 to CPUs 1: [ 796.047390][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 796.077433][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 796.084335][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00525-gc55228220dd3 #0 [ 796.094847][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 796.104931][ T30] Call Trace: [ 796.108218][ T30] [ 796.111156][ T30] dump_stack_lvl+0x3d/0x1f0 [ 796.115797][ T30] panic+0x71d/0x800 [ 796.119713][ T30] ? __pfx_panic+0x10/0x10 [ 796.124189][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 796.129590][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 796.135617][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 796.141019][ T30] ? watchdog+0xd76/0x1240 [ 796.145445][ T30] ? watchdog+0xd69/0x1240 [ 796.149877][ T30] watchdog+0xd87/0x1240 [ 796.154139][ T30] ? __pfx_watchdog+0x10/0x10 [ 796.158825][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 796.164051][ T30] ? __kthread_parkme+0x148/0x220 [ 796.169099][ T30] ? __pfx_watchdog+0x10/0x10 [ 796.173790][ T30] kthread+0x2c1/0x3a0 [ 796.177876][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 796.183112][ T30] ? __pfx_kthread+0x10/0x10 [ 796.187740][ T30] ret_from_fork+0x45/0x80 [ 796.192169][ T30] ? __pfx_kthread+0x10/0x10 [ 796.196777][ T30] ret_from_fork_asm+0x1a/0x30 [ 796.201574][ T30] [ 796.205008][ T30] Kernel Offset: disabled [ 796.209362][ T30] Rebooting in 86400 seconds..