last executing test programs: 2.312827277s ago: executing program 3 (id=20): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000800)=""/154, 0x9a, 0x0, &(0x7f00000008c0)=""/159, 0x9f}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000004000000040000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000d3a0a15874441bdff0000000000000000000000000000000800f72a0a8cb4d2e1627ca9f9c114f205e76d"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r6, 0x0, 0x0}, 0x20) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000980)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0xe, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8289, 0x0, 0x0, 0x0, 0x5a5}}, &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x7e, '\x00', 0x0, @sk_skb=0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x200005}, 0x8, 0x10, &(0x7f0000000680)={0x4, 0x0, 0x1, 0xaf4}, 0x10, r4, 0xffffffffffffffff, 0x5, &(0x7f0000000a00)=[r5, 0x1, 0x1, r3, r6, r7], &(0x7f0000000a40)=[{0x0, 0x10000005, 0x20000b}, {0x3, 0x5, 0x4, 0x7}, {0x3, 0x4, 0x10, 0xc}, {0x1, 0x2, 0xd, 0xa}, {0x4, 0x5, 0x6, 0x7}], 0x10, 0x5eb4, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1600000000000000008400030000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r9, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r9, 0x0, 0x20000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], 0x0, 0x24, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xe, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e00000008000000030000000700000000180100", @ANYRES32=r9, @ANYBLOB="0100"/20, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="000000000100000002000000200000ffffffff000000", @ANYRES32=r2, @ANYBLOB], 0x50) r12 = socket$kcm(0x2, 0x1000000000000005, 0x0) sendmsg$inet(r12, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0xa9fe0000}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)='r', 0x1}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="10000000000000008480000007000000"], 0x10}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f3, &(0x7f0000000080)) r13 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xb4180, 0x0) ioctl$TUNSETOFFLOAD(r13, 0xc004743e, 0x7ffffffff000) 1.964215819s ago: executing program 2 (id=24): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a11800150006001400000000120800030043000040a8001b000400014006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4260000001fb7e4ce1b14d6d93424841f468430dfe1d9d322fe7c0aaa16b8ddc64193071e9f8775730d16a4683f7a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bdffcaab", 0xd8}], 0x1}, 0x20000800) 1.668444736s ago: executing program 4 (id=5): perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000580081044e81f782db44b904021d080009000300e8fe55a1180015000600142603600e120900210000000401a8001600a40001", 0x37}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="6a0ac4ff00000000711065000000000095000000080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="33fe00004a00530c8e5eb88edc5a9c0e0a9b80"], 0xfe33) 1.580221594s ago: executing program 0 (id=26): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x5, 0x37, 0x8000}]}) 1.551130577s ago: executing program 2 (id=27): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x33fe0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000340)=r2, 0x4) socketpair(0x1, 0x20000000000001, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2404c051) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {}, {0x6}]}) 1.444955447s ago: executing program 4 (id=28): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020022003505d25a806f8c6394f90524fc60040011000a7402000800000037153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 1.30008311s ago: executing program 3 (id=30): syz_clone(0x8000000, &(0x7f0000000040)="fa5ece164aa560b5a70b0afc8bdcfa343e9f61fbfc", 0x15, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="bd34f7f7457cb8c04bb9c011a3d684d6d36bc96da6b833e6151762ded158b8ac14826c8e1cd0d4e251cdfb3b92a936ed686141208a1062bafb51e8ed0eda97d6bed07ebe2b7735a3572375b63d83ce37f3be15ba004ec318f3a5ec41f1294594abe56d89fc656c5e2d5b6bf9979ab6a2df25dc690fcccbca5e52f0f8be42d8e6059792ac9f632f7ba70933b0c02dab77718fb6ea569fc99b1834a8dfa58eed3286cd28299cba5c9fd1cb535b9ae794ec3a99b6232d08345340dd") bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, &(0x7f0000000740)=""/238, 0x0, 0xee, 0x1, 0x4, 0x10000, @value}, 0x28) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x10, &(0x7f0000000740)=@framed={{0x18, 0x8}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, &(0x7f0000000780)}, 0x20) 1.29962751s ago: executing program 0 (id=31): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f0000001240)="470010000000040000f100000000011a0bd88ff850406ded6887888e", 0x0, 0xfe, 0x60000009, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.29830654s ago: executing program 2 (id=32): perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.288539041s ago: executing program 4 (id=33): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x9909}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) socket$kcm(0x10, 0x400000002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="180800000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe33) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r2, 0x0, 0x27, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f97e24fc60040f100047000000103582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x10, &(0x7f0000000740)=@framed={{0x18, 0x8}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) bpf$ENABLE_STATS(0x20, &(0x7f0000000180), 0x4) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @random="020000001300"}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8916, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8936, &(0x7f0000000000)) 1.176596521s ago: executing program 1 (id=34): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000f2ff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.019787516s ago: executing program 2 (id=35): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, 0x0}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 1.016529836s ago: executing program 3 (id=36): socket$kcm(0x2, 0x1, 0x84) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c821, 0x1, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000004c0)={r2, &(0x7f0000000700), 0x0}, 0x20) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xf, 0x3, 0x2, 0x0) 937.776723ms ago: executing program 1 (id=37): bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='ext4_writepages_result\x00', r1}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x118104, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x29, 0x23, &(0x7f0000000040), 0xcf) close(r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) close(r5) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r5, r1, 0x4, r0}, 0x10) 848.039592ms ago: executing program 4 (id=38): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 847.006392ms ago: executing program 0 (id=39): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, 0x0, &(0x7f00000003c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000400)='{\x05T\x82\x89\x98Yi:') setsockopt$sock_attach_bpf(r0, 0x29, 0x46, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001240)={&(0x7f0000000a00)=@generic={0xa, "8ab77fa26849ff263ef30c98b353011a5990650042e2dacdc165ececece6be1862e2adacd2737d00ad6f9fa9f3d7145e15dd9fb1a7adc211220963ad5def53b911ba5b9da13641f982757012a7496de0b3a36f5849f260c603dbc317f54b901ee80ea6132ca6e88c776553e1833052ca376304313c5637786a36a4b83857"}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}], 0x10, 0x0, @void, @value}, 0x90) r3 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x64, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000380)}], 0x1}, 0x0) recvmsg$kcm(r3, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) close(r2) openat$cgroup_freezer_state(r2, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r6 = socket$kcm(0x2, 0x1, 0x84) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r6, 0x84, 0x84, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x4, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 799.028216ms ago: executing program 2 (id=40): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x10, &(0x7f0000000740)=@framed={{0x18, 0x8}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x5760, 0x20000000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r0, r4, 0x26, 0x0, 0x0, @void, @value}, 0x10) 751.11839ms ago: executing program 1 (id=41): ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8902, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0xd, 0x0, 0x99) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8902, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000600)="9f", 0x1}], 0x1}, 0x400100f) 568.123637ms ago: executing program 3 (id=42): r0 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000008c0), 0x43) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8002, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x26, 0x8000000, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8946, &(0x7f0000000900)={'veth0_vlan\x00', @random='\x00\x00\x00 \x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0xd4f, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0xc, &(0x7f0000000380)=ANY=[@ANYRES8], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10021) 567.748907ms ago: executing program 4 (id=43): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}], 0x10, 0x0, @void, @value}, 0x94) r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000000)=r5, 0x8) 525.279481ms ago: executing program 1 (id=44): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@initr0]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x4b, &(0x7f0000000640), 0x4) 495.321524ms ago: executing program 2 (id=45): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x11018c, 0x32, 0x10000, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000)=r3, 0x8) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001740)="06d0", 0x2}], 0x1}, 0x8804) 368.057996ms ago: executing program 0 (id=46): bpf$PROG_LOAD(0x5, 0x0, 0x4b) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)}, 0x1f00) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x4d, 0x1, 0x0, 0x0, 0x0, 0x200, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x10000}, 0x481}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/3636], &(0x7f0000000040)='GPL\x00', 0x4, 0xfdc0, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) setsockopt$sock_attach_bpf(r2, 0x29, 0x22, &(0x7f0000000100)=r3, 0x120) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x87) bpf$PROG_LOAD(0x5, 0x0, 0x0) 337.927938ms ago: executing program 4 (id=47): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6bb67ed0, @void, @value}, 0x32) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)}], 0x2}, 0x4000000) r1 = socket$kcm(0xa, 0x1, 0x106) sendmsg$inet(r1, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@ip_ttl={{0x14}}], 0x18}, 0x20040089) sendmsg$kcm(r1, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x80, 0x0}, 0x20040010) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000000000000f8880000020000000000"], 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) openat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000040), 0x680a41, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x8, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602240000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 308.961591ms ago: executing program 1 (id=48): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x610e, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x102446, 0x1, 0x0, 0x5, 0x0, 0xfffffffd, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xff}, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x4, 0x0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x10202, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r3}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0xa, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 264.255345ms ago: executing program 3 (id=49): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000013006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac00800020009000900040005c00364bc24eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 205.27759ms ago: executing program 0 (id=50): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 131.534507ms ago: executing program 1 (id=51): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000002aec0000000000000000950000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg\x00', 0x8ad5f7d5c4922ed6}) close(r0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) 61.471604ms ago: executing program 3 (id=52): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r0, 0x0, 0x1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfe33) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffdfff00000001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r2, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) 0s ago: executing program 0 (id=53): r0 = socket$kcm(0x2, 0x5, 0x84) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x300, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r2, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="020b0700fc670000e4a17c45c8d260c9", 0x33fe0}], 0x1}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)=r3}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r3}, 0x57) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x2}], 0x10, 0x0, @void, @value}, 0x90) sendmsg$inet(r0, &(0x7f00000029c0)={&(0x7f0000000100)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f00000006c0)='{', 0x1}, {&(0x7f0000001500)="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", 0x7e7}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = socket$kcm(0xa, 0x922000000003, 0x11) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r6, 0x0, 0x0) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000)=r7, 0x8) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.2' (ED25519) to the list of known hosts. [ 312.875012][ T3646] cgroup: Unknown subsys name 'net' [ 313.020869][ T3646] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 314.231007][ T3646] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 315.733275][ T3673] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 315.733275][ T3670] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 315.734785][ T3673] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 315.741523][ T3670] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 315.749489][ T3673] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 315.756369][ T3670] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 315.762686][ T3673] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 315.769293][ T3670] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 315.777349][ T3673] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 315.783374][ T3670] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 315.790283][ T3673] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 315.796988][ T3670] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 315.804783][ T3673] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 315.811107][ T3670] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 315.818840][ T3673] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 315.828145][ T3674] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 315.831933][ T3673] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 315.838749][ T3674] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 315.853704][ T3673] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 315.861653][ T3674] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 315.874312][ T3670] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 315.881757][ T3670] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 315.889423][ T3670] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 315.896960][ T3670] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 315.901117][ T3675] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 315.913370][ T3675] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 315.920819][ T3675] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 315.928577][ T3675] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 315.935867][ T3675] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 315.986907][ T3674] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 316.331769][ T3666] chnl_net:caif_netlink_parms(): no params data found [ 316.372262][ T3658] chnl_net:caif_netlink_parms(): no params data found [ 316.441881][ T3667] chnl_net:caif_netlink_parms(): no params data found [ 316.501801][ T3657] chnl_net:caif_netlink_parms(): no params data found [ 316.577966][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.585129][ T3658] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.593817][ T3658] device bridge_slave_0 entered promiscuous mode [ 316.612582][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.620079][ T3667] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.628344][ T3667] device bridge_slave_0 entered promiscuous mode [ 316.637212][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.644294][ T3666] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.652211][ T3666] device bridge_slave_0 entered promiscuous mode [ 316.670148][ T3658] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.677376][ T3658] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.685040][ T3658] device bridge_slave_1 entered promiscuous mode [ 316.692710][ T3659] chnl_net:caif_netlink_parms(): no params data found [ 316.701422][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.708900][ T3667] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.716821][ T3667] device bridge_slave_1 entered promiscuous mode [ 316.724207][ T3666] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.731312][ T3666] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.739411][ T3666] device bridge_slave_1 entered promiscuous mode [ 316.806709][ T3666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.825530][ T3658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.844115][ T3667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.854733][ T3666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.875062][ T3658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.890767][ T3667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.914036][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.921291][ T3657] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.930141][ T3657] device bridge_slave_0 entered promiscuous mode [ 316.965132][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.972588][ T3657] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.980889][ T3657] device bridge_slave_1 entered promiscuous mode [ 317.002328][ T3667] team0: Port device team_slave_0 added [ 317.011099][ T3666] team0: Port device team_slave_0 added [ 317.021078][ T3666] team0: Port device team_slave_1 added [ 317.026042][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.033019][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.074125][ T3658] team0: Port device team_slave_0 added [ 317.116408][ T3667] team0: Port device team_slave_1 added [ 317.122865][ T3666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.136533][ T3666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.168130][ T3666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.196494][ T3658] team0: Port device team_slave_1 added [ 317.203930][ T3657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.214079][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.222594][ T3659] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.231039][ T3659] device bridge_slave_0 entered promiscuous mode [ 317.251755][ T3666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.259097][ T3666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.285318][ T3666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.312428][ T3657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.322182][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.329885][ T3659] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.342432][ T3659] device bridge_slave_1 entered promiscuous mode [ 317.479625][ T3667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.486793][ T3667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.515491][ T3667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.528254][ T3667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.535208][ T3667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.561699][ T3667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.583480][ T3658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.590677][ T3658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.616693][ T3658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.653119][ T3657] team0: Port device team_slave_0 added [ 317.659757][ T3658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.666839][ T3658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.693080][ T3658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.706193][ T3659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.726491][ T3666] device hsr_slave_0 entered promiscuous mode [ 317.733264][ T3666] device hsr_slave_1 entered promiscuous mode [ 317.741274][ T3657] team0: Port device team_slave_1 added [ 317.760483][ T3659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.793498][ T3657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.800559][ T3657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.826650][ T3657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.858549][ T3667] device hsr_slave_0 entered promiscuous mode [ 317.865843][ T3667] device hsr_slave_1 entered promiscuous mode [ 317.872500][ T3667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.880404][ T3667] Cannot create hsr debugfs directory [ 317.886624][ T3657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.893573][ T3657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.919552][ T3657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.944940][ T3659] team0: Port device team_slave_0 added [ 317.976282][ T3674] Bluetooth: hci3: command tx timeout [ 317.982341][ T3668] Bluetooth: hci0: command tx timeout [ 317.984925][ T3674] Bluetooth: hci1: command tx timeout [ 317.997481][ T3659] team0: Port device team_slave_1 added [ 318.013217][ T3658] device hsr_slave_0 entered promiscuous mode [ 318.020122][ T3658] device hsr_slave_1 entered promiscuous mode [ 318.027226][ T3658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.034787][ T3658] Cannot create hsr debugfs directory [ 318.055553][ T3668] Bluetooth: hci4: command tx timeout [ 318.055672][ T3674] Bluetooth: hci2: command tx timeout [ 318.100492][ T3657] device hsr_slave_0 entered promiscuous mode [ 318.107287][ T3657] device hsr_slave_1 entered promiscuous mode [ 318.113716][ T3657] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.123519][ T3657] Cannot create hsr debugfs directory [ 318.165879][ T3659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.172836][ T3659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.198815][ T3659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.213327][ T3659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.220376][ T3659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.246854][ T3659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.351986][ T3659] device hsr_slave_0 entered promiscuous mode [ 318.359233][ T3659] device hsr_slave_1 entered promiscuous mode [ 318.366259][ T3659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.373819][ T3659] Cannot create hsr debugfs directory [ 318.591569][ T3666] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 318.602347][ T3666] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 318.613358][ T3666] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 318.622915][ T3666] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 318.691261][ T3667] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 318.700694][ T3667] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 318.710600][ T3667] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 318.729892][ T3667] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 318.759430][ T3657] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 318.769721][ T3657] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 318.789048][ T3657] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 318.798229][ T3657] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 318.916106][ T3658] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 318.927795][ T3658] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 318.943433][ T3666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.961032][ T3658] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 318.971909][ T3658] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 319.016381][ T3659] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 319.026382][ T3659] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 319.041701][ T3659] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 319.051337][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.060535][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.072433][ T3666] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.082074][ T3659] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 319.102822][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.112897][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.126940][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.134172][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.142912][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.162197][ T3667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.173923][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.183547][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.192602][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.199758][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.224164][ T3657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.243443][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.251627][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.262437][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.280703][ T3667] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.301996][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.311236][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.320209][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.327382][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.341722][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.352774][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.363426][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.371626][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.398512][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.408462][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.417553][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.424634][ T3705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.441997][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.451923][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.463075][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.478839][ T3657] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.493215][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.501185][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.510473][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.519077][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.534735][ T3658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.560142][ T3666] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.571583][ T3666] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.596335][ T3658] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.603172][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.611926][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.621222][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.631471][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.640148][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.651432][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.660184][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.668923][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.677793][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.685695][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.693360][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.701089][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.710361][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.719773][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.729516][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.736605][ T3705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.752097][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.775949][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.795216][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.813218][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.823486][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.838028][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.845143][ T3705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.856294][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.864874][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.873799][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.880996][ T3705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.888960][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.899828][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.908929][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.949321][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.960275][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.975206][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.987088][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.994214][ T3705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.011513][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.022823][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.032219][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.043480][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.052202][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.058071][ T3674] Bluetooth: hci0: command tx timeout [ 320.061804][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.065626][ T3668] Bluetooth: hci3: command tx timeout [ 320.074354][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.079198][ T3670] Bluetooth: hci1: command tx timeout [ 320.087878][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.101458][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.116818][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.126675][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.138503][ T3670] Bluetooth: hci4: command tx timeout [ 320.143938][ T3670] Bluetooth: hci2: command tx timeout [ 320.159552][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.170156][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.179093][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.191876][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.200387][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.208433][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.217009][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.231587][ T3659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.241055][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.249884][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.263777][ T3666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.282618][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.292001][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.310373][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.328001][ T3657] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.340778][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.366912][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.376883][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.385262][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.393585][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.401878][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.411250][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.432181][ T3659] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.467387][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.491053][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.543465][ T3666] device veth0_vlan entered promiscuous mode [ 320.553031][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.591615][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.602291][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.615328][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.624816][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.632013][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.641241][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.650934][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.660417][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.667569][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.675288][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.684703][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.713203][ T3666] device veth1_vlan entered promiscuous mode [ 320.725019][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.748819][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.768932][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.787318][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.803384][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.844853][ T3659] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.857006][ T3659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.881435][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.889837][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.899795][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.908887][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.917851][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.927267][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.936980][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.945206][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.970501][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.984159][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.999613][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.007175][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.023913][ T3666] device veth0_macvtap entered promiscuous mode [ 321.043956][ T3657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.053241][ T3667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.063622][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.073115][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.081042][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.090144][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.102797][ T3658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.130632][ T3666] device veth1_macvtap entered promiscuous mode [ 321.146242][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.154500][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.203209][ T3666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.218162][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.236357][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.249750][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.260413][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.297973][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.307766][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.327271][ T3666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.354483][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.363348][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.379229][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.390118][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.420000][ T3666] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.429154][ T3666] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.438156][ T3666] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.446978][ T3666] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.460310][ T3658] device veth0_vlan entered promiscuous mode [ 321.468536][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.476803][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.484832][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.492999][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.503949][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.518949][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.533361][ T3659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.553051][ T3658] device veth1_vlan entered promiscuous mode [ 321.561781][ T3657] device veth0_vlan entered promiscuous mode [ 321.570536][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.580225][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.632800][ T3657] device veth1_vlan entered promiscuous mode [ 321.651413][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.664676][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.697067][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.706283][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.718545][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.727738][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.739975][ T3658] device veth0_macvtap entered promiscuous mode [ 321.750790][ T3658] device veth1_macvtap entered promiscuous mode [ 321.761585][ T3659] device veth0_vlan entered promiscuous mode [ 321.772363][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.780746][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.790272][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.799373][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.814515][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.825291][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.857713][ T3657] device veth0_macvtap entered promiscuous mode [ 321.868387][ T3659] device veth1_vlan entered promiscuous mode [ 321.880088][ T3658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.891519][ T3658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.904660][ T3658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.938640][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.947470][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.956229][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.964205][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.973482][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.982605][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.991808][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.005152][ T3658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.016482][ T3658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.027987][ T3658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.036806][ T3657] device veth1_macvtap entered promiscuous mode [ 322.057765][ T3705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.066796][ T3705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.075939][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.084535][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.094010][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.103352][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.112327][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.121240][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.131000][ T3659] device veth0_macvtap entered promiscuous mode [ 322.135606][ T3670] Bluetooth: hci1: command tx timeout [ 322.142662][ T3670] Bluetooth: hci3: command tx timeout [ 322.148301][ T3668] Bluetooth: hci0: command tx timeout [ 322.149699][ T3658] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.163880][ T3658] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.172870][ T3658] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.182261][ T3658] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.216891][ T3670] Bluetooth: hci2: command tx timeout [ 322.222335][ T3670] Bluetooth: hci4: command tx timeout [ 322.227015][ T3657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.239589][ T3657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.242992][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.249731][ T3657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.264474][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.268100][ T3657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.288737][ T3657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.311958][ T3667] device veth0_vlan entered promiscuous mode [ 322.319264][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.331287][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.339380][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.348654][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.357464][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.366115][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.387085][ T3657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.397918][ T3657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.408208][ T3657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.419331][ T3657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.431240][ T3657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.441481][ T3659] device veth1_macvtap entered promiscuous mode [ 322.460589][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.469056][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.477991][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.486542][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.496192][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.524856][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.540106][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.550964][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.562650][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.573014][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.583768][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.595103][ T3659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.605289][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.615040][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.630955][ T3667] device veth1_vlan entered promiscuous mode [ 322.648383][ T3657] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.658286][ T3657] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.667373][ T3657] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.676512][ T3657] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.744875][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.761088][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.774873][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.797512][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.811772][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.824610][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.835825][ T3743] FAULT_INJECTION: forcing a failure. [ 322.835825][ T3743] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 322.840844][ T3659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.849612][ T3743] CPU: 0 PID: 3743 Comm: syz.3.6 Not tainted 6.1.111-syzkaller #0 [ 322.864328][ T3743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 322.874378][ T3743] Call Trace: [ 322.877645][ T3743] [ 322.880558][ T3743] dump_stack_lvl+0x1e3/0x2cb [ 322.885233][ T3743] ? nf_tcp_handle_invalid+0x642/0x642 [ 322.890676][ T3743] ? panic+0x764/0x764 [ 322.894730][ T3743] ? __lock_acquire+0x1f80/0x1f80 [ 322.899743][ T3743] should_fail_ex+0x3a6/0x4d0 [ 322.904420][ T3743] _copy_from_user+0x2b/0x170 [ 322.909114][ T3743] __sys_bpf+0x226/0x6c0 [ 322.913371][ T3743] ? __fget_files+0x435/0x4a0 [ 322.918044][ T3743] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 322.923422][ T3743] ? print_irqtrace_events+0x210/0x210 [ 322.928962][ T3743] ? print_irqtrace_events+0x210/0x210 [ 322.934413][ T3743] ? syscall_enter_from_user_mode+0x2e/0x230 [ 322.940384][ T3743] ? lockdep_hardirqs_on+0x94/0x130 [ 322.945573][ T3743] __x64_sys_bpf+0x78/0x90 [ 322.949983][ T3743] do_syscall_64+0x3b/0xb0 [ 322.954389][ T3743] ? clear_bhb_loop+0x45/0xa0 [ 322.959067][ T3743] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 322.964989][ T3743] RIP: 0033:0x7f881df7dff9 [ 322.969401][ T3743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 322.989000][ T3743] RSP: 002b:00007f881ee5c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 322.997410][ T3743] RAX: ffffffffffffffda RBX: 00007f881e135f80 RCX: 00007f881df7dff9 [ 323.005370][ T3743] RDX: 0000000000000048 RSI: 00000000200000c0 RDI: 0000000000000000 [ 323.013335][ T3743] RBP: 00007f881ee5c090 R08: 0000000000000000 R09: 0000000000000000 [ 323.021296][ T3743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 323.029254][ T3743] R13: 0000000000000000 R14: 00007f881e135f80 R15: 00007ffe75065f98 [ 323.037310][ T3743] [ 323.076391][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.085093][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.098982][ T3659] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.109575][ T3659] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.125068][ T3659] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.134370][ T3659] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.159489][ T3745] netlink: 'syz.3.7': attribute type 2 has an invalid length. [ 323.170836][ T3745] netlink: 'syz.3.7': attribute type 1 has an invalid length. [ 323.179072][ T3745] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7'. [ 323.192048][ T3720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.200724][ T3720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.222804][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 323.231361][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.240357][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.252570][ T3745] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7'. [ 323.272912][ T3667] device veth0_macvtap entered promiscuous mode [ 323.328238][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.341634][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.367100][ T3667] device veth1_macvtap entered promiscuous mode [ 323.425723][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.433980][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.444066][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.504254][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.526625][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.532736][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.543686][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.569884][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.581698][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.592291][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.603326][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.616415][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.635228][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.648369][ C1] hrtimer: interrupt took 58200 ns [ 323.652344][ T3667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.676794][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 323.684784][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.703469][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.730433][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.754737][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.767203][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.777948][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.788093][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.801507][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.811937][ T3667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.823216][ T3667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.837192][ T3667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.866766][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.896785][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.917375][ T3667] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.933316][ T3667] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.942378][ T3667] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.962067][ T3667] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.986398][ T3705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.994403][ T3705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.006407][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.021271][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.033707][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 324.051798][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 324.070149][ T3762] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 324.095974][ T3762] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 324.113346][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.148761][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.188407][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 324.216885][ T3670] Bluetooth: hci3: command tx timeout [ 324.222334][ T3670] Bluetooth: hci0: command tx timeout [ 324.229231][ T3674] Bluetooth: hci1: command tx timeout [ 324.298354][ T3670] Bluetooth: hci4: command tx timeout [ 324.300622][ T3720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.303792][ T3670] Bluetooth: hci2: command tx timeout [ 324.339319][ T3720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.352001][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 378.069628][ T3685] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.108521][ T3685] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.200903][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 378.475698][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.482031][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.166011][ T3670] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 379.174567][ T3670] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 379.182805][ T3670] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 379.191041][ T3670] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 379.199130][ T3670] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 379.206920][ T3670] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 379.326016][ T3674] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 379.329783][ T3661] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 379.342268][ T3674] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 379.350241][ T3674] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 379.351022][ T3661] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 379.366079][ T3661] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 379.373874][ T3661] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 379.381913][ T3661] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 379.390151][ T3674] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 379.415881][ T3674] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 379.423728][ T3668] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 379.423796][ T3674] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 379.439636][ T3674] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 379.440308][ T3668] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 379.484560][ T3668] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 379.493464][ T3668] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 379.501846][ T3668] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 379.519023][ T3668] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 379.532935][ T3674] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 379.544683][ T3670] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 379.556295][ T3670] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 379.564478][ T3670] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 379.573545][ T3670] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 379.581027][ T3670] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 379.855637][ T3705] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.921158][ T3666] syz-executor (3666) used greatest stack depth: 20152 bytes left [ 379.966937][ T3705] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.127613][ T3705] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.163014][ T3792] chnl_net:caif_netlink_parms(): no params data found [ 380.254337][ T3705] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.270770][ T3780] chnl_net:caif_netlink_parms(): no params data found [ 380.328617][ T3782] chnl_net:caif_netlink_parms(): no params data found [ 380.516239][ T3792] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.523356][ T3792] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.532364][ T3792] device bridge_slave_0 entered promiscuous mode [ 380.541916][ T3792] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.549449][ T3792] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.558967][ T3792] device bridge_slave_1 entered promiscuous mode [ 380.580924][ T3780] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.588191][ T3780] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.596535][ T3780] device bridge_slave_0 entered promiscuous mode [ 380.641568][ T3780] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.648983][ T3780] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.666827][ T3780] device bridge_slave_1 entered promiscuous mode [ 380.674062][ T3783] chnl_net:caif_netlink_parms(): no params data found [ 380.697540][ T3792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.742970][ T3780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.766467][ T3792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.776193][ T3782] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.783282][ T3782] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.792470][ T3782] device bridge_slave_0 entered promiscuous mode [ 380.802679][ T3780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.837200][ T3782] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.844355][ T3782] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.852880][ T3782] device bridge_slave_1 entered promiscuous mode [ 380.933881][ T3789] chnl_net:caif_netlink_parms(): no params data found [ 380.960241][ T3792] team0: Port device team_slave_0 added [ 380.984021][ T3782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.020664][ T3780] team0: Port device team_slave_0 added [ 381.037071][ T3780] team0: Port device team_slave_1 added [ 381.043991][ T3792] team0: Port device team_slave_1 added [ 381.079981][ T3782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.255532][ T3670] Bluetooth: hci5: command tx timeout [ 381.319734][ T3780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.334606][ T3780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.362162][ T3780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.375563][ T3792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.382536][ T3792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.409485][ T3792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.425662][ T3670] Bluetooth: hci6: command tx timeout [ 381.439406][ T3782] team0: Port device team_slave_0 added [ 381.455098][ T3783] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.463299][ T3783] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.479499][ T3783] device bridge_slave_0 entered promiscuous mode [ 381.504542][ T3670] Bluetooth: hci7: command tx timeout [ 381.511779][ T3780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.519040][ T3780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.547624][ T3780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.569449][ T3792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.576848][ T3670] Bluetooth: hci0: command tx timeout [ 381.583809][ T3792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.610188][ T3792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.645085][ T3782] team0: Port device team_slave_1 added [ 381.657214][ T3670] Bluetooth: hci1: command tx timeout [ 381.669397][ T3783] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.676681][ T3783] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.689061][ T3783] device bridge_slave_1 entered promiscuous mode [ 381.756094][ T3789] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.763204][ T3789] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.772023][ T3789] device bridge_slave_0 entered promiscuous mode [ 381.791537][ T3782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.798581][ T3782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.824949][ T3782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.875101][ T3789] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.882723][ T3789] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.891782][ T3789] device bridge_slave_1 entered promiscuous mode [ 381.908672][ T3782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.915938][ T3782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.941946][ T3782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.961319][ T3783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.973199][ T3783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.988635][ T3780] device hsr_slave_0 entered promiscuous mode [ 381.996227][ T3780] device hsr_slave_1 entered promiscuous mode [ 382.002885][ T3780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.010685][ T3780] Cannot create hsr debugfs directory [ 382.057185][ T3792] device hsr_slave_0 entered promiscuous mode [ 382.064114][ T3792] device hsr_slave_1 entered promiscuous mode [ 382.070729][ T3792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.078931][ T3792] Cannot create hsr debugfs directory [ 382.108081][ T3783] team0: Port device team_slave_0 added [ 382.120782][ T3789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.132757][ T3789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.164404][ T3783] team0: Port device team_slave_1 added [ 382.294125][ T3783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.321157][ T3783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.360041][ T3783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.397561][ T3789] team0: Port device team_slave_0 added [ 382.441597][ T3782] device hsr_slave_0 entered promiscuous mode [ 382.461468][ T3782] device hsr_slave_1 entered promiscuous mode [ 382.481887][ T3782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.502942][ T3782] Cannot create hsr debugfs directory [ 382.512481][ T3783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.530306][ T3783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.575481][ T3783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.601620][ T3789] team0: Port device team_slave_1 added [ 382.723320][ T3789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.734919][ T3789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.769821][ T3789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.784201][ T3789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.791271][ T3789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.817930][ T3789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.967695][ T3783] device hsr_slave_0 entered promiscuous mode [ 382.974513][ T3783] device hsr_slave_1 entered promiscuous mode [ 382.982998][ T3783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.990845][ T3783] Cannot create hsr debugfs directory [ 383.083631][ T3789] device hsr_slave_0 entered promiscuous mode [ 383.090916][ T3789] device hsr_slave_1 entered promiscuous mode [ 383.098386][ T3789] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.106559][ T3789] Cannot create hsr debugfs directory [ 383.164972][ T3705] device hsr_slave_0 left promiscuous mode [ 383.175060][ T3705] device hsr_slave_1 left promiscuous mode [ 383.181871][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 383.189541][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 383.198170][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 383.205662][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 383.213513][ T3705] device bridge_slave_1 left promiscuous mode [ 383.224136][ T3705] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.243142][ T3705] device bridge_slave_0 left promiscuous mode [ 383.249463][ T3705] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.285181][ T3705] device veth1_macvtap left promiscuous mode [ 383.292883][ T3705] device veth0_macvtap left promiscuous mode [ 383.299950][ T3705] device veth1_vlan left promiscuous mode [ 383.306070][ T3705] device veth0_vlan left promiscuous mode [ 383.341677][ T3670] Bluetooth: hci5: command tx timeout [ 383.496412][ T3670] Bluetooth: hci6: command tx timeout [ 383.576887][ T3670] Bluetooth: hci7: command tx timeout [ 383.660185][ T3668] Bluetooth: hci0: command tx timeout [ 383.735925][ T3668] Bluetooth: hci1: command tx timeout [ 383.869032][ T3705] team0 (unregistering): Port device team_slave_1 removed [ 383.903561][ T3705] team0 (unregistering): Port device team_slave_0 removed [ 383.942402][ T3705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 383.975228][ T3705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 384.301405][ T3705] bond0 (unregistering): Released all slaves [ 384.482278][ T3792] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.572105][ T3792] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.650588][ T3792] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.767845][ T3792] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.977835][ T3780] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.028174][ T3705] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.071799][ T3780] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.108493][ T3705] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.137733][ T3780] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.181559][ T3705] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.222518][ T3780] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.260671][ T3705] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.405601][ T3782] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.416603][ T3668] Bluetooth: hci5: command tx timeout [ 385.501031][ T3782] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.585704][ T3670] Bluetooth: hci6: command tx timeout [ 385.655545][ T3668] Bluetooth: hci7: command tx timeout [ 385.672242][ T3782] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.743265][ T3668] Bluetooth: hci0: command tx timeout [ 385.815816][ T3670] Bluetooth: hci1: command tx timeout [ 385.824203][ T3782] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.284886][ T3792] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 387.317205][ T3792] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 387.399936][ T3792] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 387.431610][ T3792] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 387.466493][ T3780] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 387.486713][ T3780] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 387.495869][ T3668] Bluetooth: hci5: command tx timeout [ 387.600142][ T3780] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 387.625188][ T3780] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 387.655658][ T3670] Bluetooth: hci6: command tx timeout [ 387.735812][ T3668] Bluetooth: hci7: command tx timeout [ 387.771560][ T3782] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 387.819586][ T3670] Bluetooth: hci0: command tx timeout [ 387.897181][ T3670] Bluetooth: hci1: command tx timeout [ 387.906878][ T3782] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 387.959923][ T3782] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 387.979425][ T3783] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 388.000371][ T3792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.042394][ T3782] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 388.064897][ T3783] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 388.085366][ T3783] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 388.100862][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.109232][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.152028][ T3783] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 388.194830][ T3792] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.281392][ T3780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.308600][ T3789] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 388.347819][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 388.356937][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.368695][ T3722] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.375822][ T3722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.416682][ T3789] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 388.429346][ T3789] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 388.439633][ T3789] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 388.455550][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 388.464992][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.477522][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.486932][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.497549][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.506636][ T3722] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.514370][ T3722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.540904][ T3780] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.554829][ T3705] device hsr_slave_0 left promiscuous mode [ 388.562197][ T3705] device hsr_slave_1 left promiscuous mode [ 388.569457][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.577134][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.584985][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.594167][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.602358][ T3705] device bridge_slave_1 left promiscuous mode [ 388.609535][ T3705] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.620900][ T3705] device bridge_slave_0 left promiscuous mode [ 388.627923][ T3705] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.653504][ T3705] device hsr_slave_0 left promiscuous mode [ 388.664549][ T3705] device hsr_slave_1 left promiscuous mode [ 388.681684][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.693931][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.704026][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.711748][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.720114][ T3705] device bridge_slave_1 left promiscuous mode [ 388.726773][ T3705] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.735367][ T3705] device bridge_slave_0 left promiscuous mode [ 388.742791][ T3705] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.764837][ T3705] device hsr_slave_0 left promiscuous mode [ 388.771645][ T3705] device hsr_slave_1 left promiscuous mode [ 388.790257][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.798180][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.806263][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.813727][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.821987][ T3705] device bridge_slave_1 left promiscuous mode [ 388.834378][ T3705] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.853811][ T3705] device bridge_slave_0 left promiscuous mode [ 388.863504][ T3705] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.878125][ T3705] device hsr_slave_0 left promiscuous mode [ 388.884609][ T3705] device hsr_slave_1 left promiscuous mode [ 388.891142][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.899710][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.908319][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.916021][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.923606][ T3705] device bridge_slave_1 left promiscuous mode [ 388.930101][ T3705] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.939636][ T3705] device bridge_slave_0 left promiscuous mode [ 388.946462][ T3705] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.998440][ T3705] device veth1_macvtap left promiscuous mode [ 389.004466][ T3705] device veth0_macvtap left promiscuous mode [ 389.010829][ T3705] device veth1_vlan left promiscuous mode [ 389.017548][ T3705] device veth0_vlan left promiscuous mode [ 389.024931][ T3705] device veth1_macvtap left promiscuous mode [ 389.031364][ T3705] device veth0_macvtap left promiscuous mode [ 389.037828][ T3705] device veth1_vlan left promiscuous mode [ 389.043642][ T3705] device veth0_vlan left promiscuous mode [ 389.051182][ T3705] device veth1_macvtap left promiscuous mode [ 389.058004][ T3705] device veth0_macvtap left promiscuous mode [ 389.064107][ T3705] device veth1_vlan left promiscuous mode [ 389.070041][ T3705] device veth0_vlan left promiscuous mode [ 389.078385][ T3705] device veth1_macvtap left promiscuous mode [ 389.084405][ T3705] device veth0_macvtap left promiscuous mode [ 389.090686][ T3705] device veth1_vlan left promiscuous mode [ 389.097054][ T3705] device veth0_vlan left promiscuous mode [ 389.641465][ T3705] team0 (unregistering): Port device team_slave_1 removed [ 389.671976][ T3705] team0 (unregistering): Port device team_slave_0 removed [ 389.703772][ T3705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 389.737447][ T3705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.029793][ T3705] bond0 (unregistering): Released all slaves [ 390.320860][ T3705] team0 (unregistering): Port device team_slave_1 removed [ 390.351678][ T3705] team0 (unregistering): Port device team_slave_0 removed [ 390.382230][ T3705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.413568][ T3705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.709977][ T3705] bond0 (unregistering): Released all slaves [ 391.032443][ T3705] team0 (unregistering): Port device team_slave_1 removed [ 391.063016][ T3705] team0 (unregistering): Port device team_slave_0 removed [ 391.092981][ T3705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 391.124503][ T3705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 391.413610][ T3705] bond0 (unregistering): Released all slaves [ 391.698913][ T3705] team0 (unregistering): Port device team_slave_1 removed [ 391.731216][ T3705] team0 (unregistering): Port device team_slave_0 removed [ 391.760565][ T3705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 391.797484][ T3705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 392.083639][ T3705] bond0 (unregistering): Released all slaves [ 392.196348][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.205130][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.214425][ T3722] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.221545][ T3722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.237038][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 392.299860][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.328024][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.346387][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.366101][ T3722] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.373333][ T3722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.394790][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 392.405069][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 392.423145][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 392.434749][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 392.455295][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 392.476870][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 392.486512][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 392.495122][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.504268][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.514272][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.536074][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 392.555115][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 392.564742][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.607525][ T3782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.617736][ T3783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.649019][ T3792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.673342][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.684208][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.694790][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.705141][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 392.723504][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 392.734347][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.755689][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.772955][ T3782] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.794826][ T3780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.817811][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.841041][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.866568][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.898636][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.908102][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.918160][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.925498][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.933890][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.948608][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.964356][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.971565][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.980084][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.988702][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.047468][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.056738][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.084522][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 393.120410][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.133844][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.144091][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.154353][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.174334][ T3783] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.202672][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.230439][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.247581][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.296406][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.309734][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.320755][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.327919][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.356357][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.374723][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.394758][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.401960][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.426143][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.444096][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.455853][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.478753][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.498797][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.533592][ T3789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.555538][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.563561][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.574150][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.586087][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.595065][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.605192][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.614713][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.634842][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.643100][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.659580][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.668622][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.703493][ T3789] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.730948][ T3780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.752585][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.769949][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 393.786170][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.802210][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.822832][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.856957][ T3783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.873935][ T3792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.908079][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.923827][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.946267][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.966452][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.986164][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.993298][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.001227][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.012642][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.021927][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.029084][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.038755][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.050343][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.099406][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.130125][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.157713][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.203483][ T3782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.238445][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.276250][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.287997][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.303549][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.319127][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.330678][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.341943][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.352951][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.372692][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.381054][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.390447][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 394.425237][ T3780] device veth0_vlan entered promiscuous mode [ 394.435891][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.461518][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.483640][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.492644][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.501560][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.511415][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.520747][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.529389][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.538923][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.547255][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 394.556288][ T3792] device veth0_vlan entered promiscuous mode [ 394.573265][ T3780] device veth1_vlan entered promiscuous mode [ 394.595484][ T3789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.654061][ T3783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.667166][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.683325][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.701826][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.710989][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.733884][ T3792] device veth1_vlan entered promiscuous mode [ 394.783256][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 394.811452][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 394.824910][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 394.886553][ T3780] device veth0_macvtap entered promiscuous mode [ 394.895153][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 394.913558][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 394.931041][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.940533][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.958461][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.973468][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.995763][ T3780] device veth1_macvtap entered promiscuous mode [ 395.018827][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.031836][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.043264][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.083400][ T3792] device veth0_macvtap entered promiscuous mode [ 395.110696][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.126738][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.136209][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.154310][ T3783] device veth0_vlan entered promiscuous mode [ 395.173131][ T3780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.189827][ T3782] device veth0_vlan entered promiscuous mode [ 395.212719][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.222060][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.231354][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.240782][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.251170][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.261621][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.269823][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.278124][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.303100][ T3783] device veth1_vlan entered promiscuous mode [ 395.314205][ T3780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.331000][ T3792] device veth1_macvtap entered promiscuous mode [ 395.353839][ T3789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.367304][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.380840][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.402378][ T3780] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.422902][ T3780] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.434408][ T3780] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.449113][ T3780] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.472730][ T3782] device veth1_vlan entered promiscuous mode [ 395.519370][ T3792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.544532][ T3792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.578781][ T3792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.621018][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.636230][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.664868][ T3783] device veth0_macvtap entered promiscuous mode [ 395.703184][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.712267][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.735944][ T3792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.771020][ T3792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.797579][ T3792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.808981][ T3783] device veth1_macvtap entered promiscuous mode [ 395.828825][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.850601][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.859415][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.868916][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.887342][ T3792] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.903619][ T3792] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.922174][ T3792] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.931281][ T3792] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.981535][ T3782] device veth0_macvtap entered promiscuous mode [ 396.015130][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 396.025120][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.055225][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.077272][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.088020][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.104568][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.127808][ T3783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.141867][ T3782] device veth1_macvtap entered promiscuous mode [ 396.151184][ T3705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.161458][ T3705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.174909][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 396.184758][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 396.200662][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.210172][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.234328][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 396.265039][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.276522][ T3705] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.284549][ T3705] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.288659][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.308897][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.322174][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.343900][ T3783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.374551][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 396.383509][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.394255][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 396.403589][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 396.412930][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 396.429822][ T3783] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.449872][ T3783] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.458982][ T3783] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.472717][ T3783] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.500322][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.512462][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.522536][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.533645][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.544624][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.555330][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.567225][ T3782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.582155][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.593118][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.603177][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.614837][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.625173][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.636886][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.647886][ T3782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.659096][ T3782] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.668616][ T3782] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.678795][ T3782] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.687578][ T3782] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.710420][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.719502][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.729927][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.739270][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 396.749797][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 396.760702][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.795590][ T3789] device veth0_vlan entered promiscuous mode [ 396.804646][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.813183][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.845155][ T3789] device veth1_vlan entered promiscuous mode [ 396.853799][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.872622][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.932650][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 396.949898][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 396.958362][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 396.990705][ T3789] device veth0_macvtap entered promiscuous mode [ 397.005950][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 397.014940][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.025251][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 397.034921][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.050775][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.060870][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.070771][ T3789] device veth1_macvtap entered promiscuous mode [ 397.070970][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.081000][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 397.093746][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 397.112305][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 397.157786][ T3705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.163829][ T3789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.187442][ T3705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.191269][ T3789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.227825][ T3789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.238788][ T3789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.249637][ T3789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.269562][ T3789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.279741][ T3789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.290299][ T3789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.315615][ T3789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.339737][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 397.352861][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.367930][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.392803][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.393532][ T3789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.418352][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.431984][ T3789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.442654][ T3789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.453932][ T3789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.466071][ T3789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.477090][ T3789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.487330][ T3789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.499199][ T3789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.533507][ T3789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.564325][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.573991][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 397.604143][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.605788][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.633357][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 397.642533][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 397.647723][ T4080] netlink: 5951 bytes leftover after parsing attributes in process `syz.2.16'. [ 397.658100][ T3789] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.676964][ T3789] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.685871][ T3789] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.696485][ T3789] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.731257][ T4080] netlink: 188 bytes leftover after parsing attributes in process `syz.2.16'. [ 398.760098][ T4090] team0: Port device team_slave_0 removed [ 398.772375][ T4090] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 398.867979][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.893241][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.014396][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 399.184565][ T3705] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.197722][ T3705] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.230329][ T4109] netlink: 'syz.2.24': attribute type 27 has an invalid length. [ 399.240281][ T4109] C: renamed from team_slave_0 [ 399.289426][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 399.434429][ T4114] netlink: 64859 bytes leftover after parsing attributes in process `syz.4.5'. [ 400.568507][ T4156] sctp: [Deprecated]: syz.4.43 (pid 4156) Use of struct sctp_assoc_value in delayed_ack socket option. [ 400.568507][ T4156] Use struct sctp_sack_info instead [ 400.782431][ T4164] netlink: 'syz.4.47': attribute type 10 has an invalid length. [ 400.853324][ T4164] team0: Port device netdevsim0 added [ 400.871119][ T4169] netlink: 'syz.4.47': attribute type 10 has an invalid length. [ 400.994280][ T4169] team0: Port device netdevsim0 removed [ 401.020208][ T4169] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 401.063008][ T4174] ------------[ cut here ]------------ [ 401.069206][ T4174] WARNING: CPU: 1 PID: 4174 at net/wireless/core.h:231 __cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.080154][ T4174] Modules linked in: [ 401.084237][ T4174] CPU: 1 PID: 4174 Comm: syz.3.52 Not tainted 6.1.111-syzkaller #0 [ 401.092319][ T4174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 401.102584][ T4174] RIP: 0010:__cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.109447][ T4174] Code: c3 e8 81 5a 6e f7 bb ea ff ff ff eb a3 e8 75 5a 6e f7 bb ea ff ff ff eb 97 e8 69 5a 6e f7 bb ea ff ff ff eb 8b e8 5d 5a 6e f7 <0f> 0b e9 c8 f9 ff ff e8 51 5a 6e f7 0f 0b e9 c4 fa ff ff e8 45 5a [ 401.129278][ T4174] RSP: 0018:ffffc90003c2f980 EFLAGS: 00010287 [ 401.135554][ T4174] RAX: ffffffff8a1c54e3 RBX: 0000000000000000 RCX: 0000000000040000 [ 401.143665][ T4174] RDX: ffffc90017ad1000 RSI: 00000000000003e6 RDI: 00000000000003e7 [ 401.151821][ T4174] RBP: ffffc90003c2fab0 R08: ffffffff8a1c4e62 R09: ffffed100b1d0788 [ 401.160005][ T4174] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92000785f3c [ 401.168162][ T4174] R13: dffffc0000000000 R14: ffffffff8c21f080 R15: ffff8880745d8000 [ 401.176348][ T4174] FS: 00007f25cb8f86c0(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 401.185483][ T4174] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 401.192234][ T4174] CR2: 000000110c332119 CR3: 0000000073da6000 CR4: 00000000003506e0 [ 401.200373][ T4174] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 401.208554][ T4174] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 401.216689][ T4174] Call Trace: [ 401.220123][ T4174] [ 401.223200][ T4174] ? __warn+0x15a/0x520 [ 401.227519][ T4174] ? __cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.233722][ T4174] ? report_bug+0x2af/0x500 [ 401.238381][ T4174] ? __cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.244583][ T4174] ? handle_bug+0x3d/0x70 [ 401.249157][ T4174] ? exc_invalid_op+0x16/0x40 [ 401.254049][ T4174] ? asm_exc_invalid_op+0x16/0x20 [ 401.259294][ T4174] ? __cfg80211_wext_siwencodeext+0x202/0xaf0 [ 401.265544][ T4174] ? __cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.271776][ T4174] ? __cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.278051][ T4174] ? __cfg80211_wext_giwauth+0x10/0x10 [ 401.283633][ T4174] ? preempt_count_sub+0x2e/0x160 [ 401.288897][ T4174] ? __virt_addr_valid+0x17f/0x530 [ 401.294153][ T4174] ? __might_fault+0xbd/0x110 [ 401.299049][ T4174] ioctl_standard_iw_point+0x780/0xca0 [ 401.304718][ T4174] ? __cfg80211_wext_giwauth+0x10/0x10 [ 401.310399][ T4174] ? iw_handler_get_iwstats+0x240/0x240 [ 401.316128][ T4174] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 401.322425][ T4174] ? lockdep_hardirqs_on+0x94/0x130 [ 401.327818][ T4174] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 401.334137][ T4174] ioctl_standard_call+0xc3/0x280 [ 401.339339][ T4174] ? __cfg80211_wext_giwauth+0x10/0x10 [ 401.344969][ T4174] ? __cfg80211_wext_giwauth+0x10/0x10 [ 401.350617][ T4174] wext_ioctl_dispatch+0x16f/0x460 [ 401.355893][ T4174] ? wext_ioctl_dispatch+0x460/0x460 [ 401.361284][ T4174] ? iw_handler_get_private+0x1e0/0x1e0 [ 401.367037][ T4174] wext_handle_ioctl+0x15b/0x260 [ 401.372188][ T4174] ? call_commit_handler+0xf0/0xf0 [ 401.377555][ T4174] sock_ioctl+0x13b/0x770 [ 401.382021][ T4174] ? sock_poll+0x410/0x410 [ 401.386621][ T4174] ? __fget_files+0x28/0x4a0 [ 401.391320][ T4174] ? __fget_files+0x435/0x4a0 [ 401.396184][ T4174] ? __fget_files+0x28/0x4a0 [ 401.401007][ T4174] ? bpf_lsm_file_ioctl+0x5/0x10 [ 401.406138][ T4174] ? security_file_ioctl+0x7d/0xa0 [ 401.411407][ T4174] ? sock_poll+0x410/0x410 [ 401.415969][ T4174] __se_sys_ioctl+0xf1/0x160 [ 401.420692][ T4174] do_syscall_64+0x3b/0xb0 [ 401.425268][ T4174] ? clear_bhb_loop+0x45/0xa0 [ 401.430116][ T4174] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 401.436198][ T4174] RIP: 0033:0x7f25cab7dff9 [ 401.440731][ T4174] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 401.460555][ T4174] RSP: 002b:00007f25cb8f8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.469216][ T4174] RAX: ffffffffffffffda RBX: 00007f25cad35f80 RCX: 00007f25cab7dff9 [ 401.477369][ T4174] RDX: 0000000020000000 RSI: 0000000000008b34 RDI: 0000000000000006 [ 401.485510][ T4174] RBP: 00007f25cabf0296 R08: 0000000000000000 R09: 0000000000000000 [ 401.493644][ T4174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 401.501823][ T4174] R13: 0000000000000000 R14: 00007f25cad35f80 R15: 00007ffe4ab00e48 [ 401.510052][ T4174] [ 401.513238][ T4174] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 401.520543][ T4174] CPU: 1 PID: 4174 Comm: syz.3.52 Not tainted 6.1.111-syzkaller #0 [ 401.528456][ T4174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 401.538640][ T4174] Call Trace: [ 401.541916][ T4174] [ 401.544840][ T4174] dump_stack_lvl+0x1e3/0x2cb [ 401.549524][ T4174] ? nf_tcp_handle_invalid+0x642/0x642 [ 401.554984][ T4174] ? panic+0x764/0x764 [ 401.559072][ T4174] ? vscnprintf+0x59/0x80 [ 401.563421][ T4174] panic+0x318/0x764 [ 401.567338][ T4174] ? __warn+0x169/0x520 [ 401.571499][ T4174] ? memcpy_page_flushcache+0xfc/0xfc [ 401.576873][ T4174] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 401.583032][ T4174] ? __warn+0x169/0x520 [ 401.587204][ T4174] __warn+0x348/0x520 [ 401.591278][ T4174] ? __cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.597345][ T4174] report_bug+0x2af/0x500 [ 401.601674][ T4174] ? __cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.607740][ T4174] handle_bug+0x3d/0x70 [ 401.611885][ T4174] exc_invalid_op+0x16/0x40 [ 401.616382][ T4174] asm_exc_invalid_op+0x16/0x20 [ 401.621240][ T4174] RIP: 0010:__cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.627909][ T4174] Code: c3 e8 81 5a 6e f7 bb ea ff ff ff eb a3 e8 75 5a 6e f7 bb ea ff ff ff eb 97 e8 69 5a 6e f7 bb ea ff ff ff eb 8b e8 5d 5a 6e f7 <0f> 0b e9 c8 f9 ff ff e8 51 5a 6e f7 0f 0b e9 c4 fa ff ff e8 45 5a [ 401.647516][ T4174] RSP: 0018:ffffc90003c2f980 EFLAGS: 00010287 [ 401.653621][ T4174] RAX: ffffffff8a1c54e3 RBX: 0000000000000000 RCX: 0000000000040000 [ 401.661605][ T4174] RDX: ffffc90017ad1000 RSI: 00000000000003e6 RDI: 00000000000003e7 [ 401.669571][ T4174] RBP: ffffc90003c2fab0 R08: ffffffff8a1c4e62 R09: ffffed100b1d0788 [ 401.677534][ T4174] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92000785f3c [ 401.685581][ T4174] R13: dffffc0000000000 R14: ffffffff8c21f080 R15: ffff8880745d8000 [ 401.693551][ T4174] ? __cfg80211_wext_siwencodeext+0x202/0xaf0 [ 401.699612][ T4174] ? __cfg80211_wext_siwencodeext+0x883/0xaf0 [ 401.705770][ T4174] ? __cfg80211_wext_giwauth+0x10/0x10 [ 401.711310][ T4174] ? preempt_count_sub+0x2e/0x160 [ 401.716339][ T4174] ? __virt_addr_valid+0x17f/0x530 [ 401.721450][ T4174] ? __might_fault+0xbd/0x110 [ 401.726124][ T4174] ioctl_standard_iw_point+0x780/0xca0 [ 401.731585][ T4174] ? __cfg80211_wext_giwauth+0x10/0x10 [ 401.737036][ T4174] ? iw_handler_get_iwstats+0x240/0x240 [ 401.742571][ T4174] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 401.748720][ T4174] ? lockdep_hardirqs_on+0x94/0x130 [ 401.753914][ T4174] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 401.760086][ T4174] ioctl_standard_call+0xc3/0x280 [ 401.765104][ T4174] ? __cfg80211_wext_giwauth+0x10/0x10 [ 401.770556][ T4174] ? __cfg80211_wext_giwauth+0x10/0x10 [ 401.776215][ T4174] wext_ioctl_dispatch+0x16f/0x460 [ 401.781346][ T4174] ? wext_ioctl_dispatch+0x460/0x460 [ 401.786632][ T4174] ? iw_handler_get_private+0x1e0/0x1e0 [ 401.792177][ T4174] wext_handle_ioctl+0x15b/0x260 [ 401.797107][ T4174] ? call_commit_handler+0xf0/0xf0 [ 401.802222][ T4174] sock_ioctl+0x13b/0x770 [ 401.806547][ T4174] ? sock_poll+0x410/0x410 [ 401.810954][ T4174] ? __fget_files+0x28/0x4a0 [ 401.815543][ T4174] ? __fget_files+0x435/0x4a0 [ 401.820302][ T4174] ? __fget_files+0x28/0x4a0 [ 401.824887][ T4174] ? bpf_lsm_file_ioctl+0x5/0x10 [ 401.829906][ T4174] ? security_file_ioctl+0x7d/0xa0 [ 401.835034][ T4174] ? sock_poll+0x410/0x410 [ 401.839545][ T4174] __se_sys_ioctl+0xf1/0x160 [ 401.844149][ T4174] do_syscall_64+0x3b/0xb0 [ 401.848617][ T4174] ? clear_bhb_loop+0x45/0xa0 [ 401.853300][ T4174] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 401.859188][ T4174] RIP: 0033:0x7f25cab7dff9 [ 401.863595][ T4174] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 401.883196][ T4174] RSP: 002b:00007f25cb8f8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.891607][ T4174] RAX: ffffffffffffffda RBX: 00007f25cad35f80 RCX: 00007f25cab7dff9 [ 401.899574][ T4174] RDX: 0000000020000000 RSI: 0000000000008b34 RDI: 0000000000000006 [ 401.907537][ T4174] RBP: 00007f25cabf0296 R08: 0000000000000000 R09: 0000000000000000 [ 401.915506][ T4174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 401.923466][ T4174] R13: 0000000000000000 R14: 00007f25cad35f80 R15: 00007ffe4ab00e48 [ 401.931442][ T4174] [ 401.934693][ T4174] Kernel Offset: disabled [ 401.939018][ T4174] Rebooting in 86400 seconds..