last executing test programs: 9.112289993s ago: executing program 4 (id=154): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) r1 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000003c0)={0x2c, &(0x7f00000009c0)={0x0, 0x0, 0x3, {0x3, 0x0, '}'}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000001240)={0x0, 0x6}) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x6, 0xfe}) r4 = landlock_create_ruleset(&(0x7f0000000000)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0xc, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r4, 0x2, &(0x7f00000000c0)={0x3}, 0x0) landlock_restrict_self(r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r5, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x3) close_range(r0, 0xffffffffffffffff, 0x0) 7.806549883s ago: executing program 2 (id=161): socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) socket$igmp6(0xa, 0x3, 0x2) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000040), 0x0) 7.805105323s ago: executing program 1 (id=162): bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x121201, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) read$dsp(r1, &(0x7f0000000100)=""/54, 0x36) write$dsp(r0, &(0x7f00000001c0)='\x00', 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) read$dsp(r1, &(0x7f00000000c0)=""/1, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) 7.651312887s ago: executing program 2 (id=163): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000000406010100000000ffffffffffffff040500010007"], 0x44}}, 0x0) 7.602044812s ago: executing program 4 (id=164): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x10) 7.600781191s ago: executing program 2 (id=165): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000880)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = dup3(r2, r1, 0x0) accept$inet(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x29, 0x7, 0x8, 0x1f, 0x10, @empty, @local, 0x7, 0x20, 0x9, 0xb9}}) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r7, 0x0, r6, 0x0, 0x1, 0x0) vmsplice(r6, &(0x7f00000013c0)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000100)="a7", 0x1}, {&(0x7f0000000880)="9f", 0x1}, {&(0x7f0000000300)='b', 0x1}], 0x4, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r9, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x28}}, 0x0) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r9, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x11) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) fcntl$setpipe(r6, 0x407, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x19, &(0x7f0000000900)=ANY=[@ANYBLOB="1800d70001030000bb15007c44380425feae5600171811faff", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001f0000008500000006000000182b0000", @ANYRES32=r6, @ANYBLOB="00000000de000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x82, &(0x7f0000000280)=""/130, 0x41100, 0xc, '\x00', r4, 0x0, r5, 0x8, &(0x7f00000003c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x0, 0x6, 0x8}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[r6, r3], &(0x7f0000000500)=[{0x5, 0x3, 0x7}, {0x4, 0x2, 0xd}], 0x10, 0x40000000, @void, @value}, 0x90) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000580), 0x1, 0x0) fsmount(r6, 0x1, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 6.762490159s ago: executing program 0 (id=167): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32, @ANYBLOB="00000000000000005d00000000000000180000000000000000000000000000009500000000000000b50a00000000000095000000000000001315c1"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x900, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) r3 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000040)=@profile={'permprofile ', '/proc/thrr/current\x00\x03\x89vO\x9f\xc9oR8\xaaNU{\x1eC\x06\b\x00\x00\x14\xb5.\xbd\x97\xfa\xe4\xfcT@\xc7\x12\xc6\xcb\x19\xee:]\xc2\x80'}, 0x46) 6.760921709s ago: executing program 1 (id=168): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f00000000c0), 0xfe, 0x4ef, &(0x7f0000000380)="$eJzs3d9rHFsdAPDvTHbvbdpcN1d9uF7w3outJEW7SRrbBh+qguhTQa3vNSbbELLJlmTTNqFoin+AIKKCL/rki+AfIEj/BBEK9l1UFNFWH3yojuzubEzT3SSl+0Oznw+czDkzs/s9J8OcnTMzzAQwsj6IiOmIyLIsuxgRpXx+mqfYa6XGes+ePlhqpCSy7OZfk0jyee3vejOfnss/diYivvbliG8mL8fd2tldW6xWK5t5eaa+njzPst1Lq+uLK5WVysb8/NzVhWsLVxZme9LOyYi4/sU//uC7P/vS9V99+t7vbv15+lutBrYcbEcvtZpebP4v2goRsdmPYENSaLaw5cqQ6wIAwNEax/sfjohPRMTFKMVY82gOAAAAOE2yz03E86R1/Q8AAAA4ndKImIgkLef3+05EmpbLrXt4Pxpn02ptq/6prLR/vmAyiunt1WplNr93YDKKSaM8l99j2y5fPlSej4i3I+L7pfFmubxUqy4P9cwHAAAAjI5zh8b//yi1xv8AAADAKTM57AoAAAAAfWf8DwAAAKef8T8AAACcal+5caORsvb7r5fv7myv1e5eWq5srZXXt5fKS7XNO+WVWm2l+cy+9eO+r1qr3flMbGzfn6lXtuozWzu7t9Zr2xv1W6svvAIbAAAAGKC333/0JImIvc+OpxGRJQeWFSOysYMrFwZfP6B/0ldZ+Q/9qwcweGPDrgAwNA7pYXQVh10BYOiO6we63rzz697XBQAA6I+pjz16Eq3r/83U8Ea+LBlmxYC+y6//J/Z1GD2u/8Pocv0PRlfxqCMAgwI49dIT7Oqvf/0/y16pUgAAQM9NNFOSlvNxwESkabkc8VbztQDF5PZqtTIbER+KiN+Wim82ynPNTyZODwAAAAAAAAAAAAAAAAAAAAAAAADACWVZElkX4/vrAAAAAP/PItI/Jfn7v6ZKFyYOnx94I/lnqTmNiHs/vvnD+4v1+uZcY/7f9ufXf5TPvzzosxcAAABAJ+1xenscDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC99Ozpg6V2GmTcv3whIiY7xS/Emeb0TBQj4uzfkygc+FwSEWM9iL/3MCLe6RQ/aVQrJvNaHI6fRsT4kOOf60F8GGWPGv3P5zvtf2l80Jx23v8KeXpd3fu/dL//G+vS/73V6QvTl2e9+/gXM13jP4x4t9C5/2nHT7rEP3/CNn7j67u73ZZlP42Y6vj7k7wQayYp3JnZ2tm9tLq+uFJZqWzMz89dXbi2cGVhdub2arWS/+0Y43sf/+W/j2r/2S7xJ49p/4UTtv9fj+8//UgrWzy0qBg/ybLp8523/ztd4rd/+z6Zb+5Geaqd32vlD3rv57957/0j2r/cpf3Hbf/pE7b/4le/8/sTrgoADMDWzu7aYrVa2ZSR6VtmPAYYdDGOWqd9EDuA+nw7D/U/sQleOTPETgkAAOiL/x70D7smAAAAAAAAAAAAAAAAAAAAMLqOewxY9OBxYodj7g2nqQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAR/pPAAAA//+e/ctD") syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x42) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000001d80)=""/4096, 0x0, 0x1000, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f0000000200)=0x10001, 0x4) sendto$inet6(r5, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9e", 0x69, 0x1, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200487fc, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='sit0\x00', 0x10) setsockopt$inet_mtu(r7, 0x0, 0xa, 0x0, 0x0) sendmsg$inet(r7, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="d2", 0x1}], 0x1}, 0x0) write$binfmt_elf64(r7, &(0x7f0000000e40)=ANY=[], 0xfdef) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000001a40), 0x1003, r6}, 0x38) 5.624237533s ago: executing program 0 (id=169): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x1000000}]}, 0x30}}, 0x0) 5.414837103s ago: executing program 4 (id=170): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e20, 0xffffffff, @ipv4={'\x00', '\xff\xff', @local}, 0x5}, @in6={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2c}, @in6={0xa, 0x4e22, 0xffff, @remote, 0x6}, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e20, @broadcast}], 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xde, "a86bc6c6efd5bd01d424459c2283e2f82803f81b5b41676c1e87e4420bf4f886717967137f90aad6c772280f6f838a4398ab576cb3ff26e857bb202640247ea0777c76f3100798a97f2b8b1a89a828c5b25c20b2212e2dd95ad0dcfce2f845b949a4b0c95c1f30b1233b8230b8676a05344b4a035cf77630d76bb40b673b51b26ea1c041d8a7063bedc4cd78bde0e6ff6a512bf3b14bc1f5c8014ac1435bbaca77682eb6573bf9bceca07a4f698110132e9db5939d34b4f2adb178dd41a3c7724ed8960d475a75d1e72605e11e3e3478e993f48d7a2da226ee2c201927d9"}, &(0x7f0000000040)=0xe6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r6, 0x4}, &(0x7f0000000300)=0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x47f9, 0x0, 0x0, 0x0, 0x0) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r7, &(0x7f00000019c0)=""/4107, 0x100b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000440)=ANY=[@ANYBLOB="54000000100003050000000000009a090000000028891ce5f0530458ad2ebcc9384485c20775862be06483f71ae8dcc91efe1c2912ae44ae1b644199131a20ee9d25c53a3bc5beb3c8c32b3048", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x54}}, 0x0) mount(&(0x7f00000009c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='affs\x00', 0x0, &(0x7f0000000a80)=',\xdf') 5.347977949s ago: executing program 3 (id=171): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000480)={0x0, 0x11, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000eeff120000000a0004007778616e3300000008001500", @ANYRES32=0x0, @ANYBLOB="080001"], 0x30}}, 0x0) 5.315855921s ago: executing program 2 (id=172): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0xaab, 0x7, 0x40, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x4, 0x9, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() setrlimit(0xf, &(0x7f0000000280)={0x89c, 0x4}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000e80)=@file={0x0, './file0/file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000840)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x7, [@func={0x5, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x3cf8b7c6d6f923f6]}}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) socket(0x10, 0x803, 0x0) ftruncate(r3, 0xc17a) 5.300372653s ago: executing program 0 (id=173): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000340), &(0x7f0000000300)=@tcp=r0}, 0x20) shutdown(r0, 0x1) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000540)=""/93, 0x5d}], 0x1}, 0x0) 5.270989495s ago: executing program 0 (id=174): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) msgrcv(0x0, 0x0, 0x0, 0x2, 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 5.22185555s ago: executing program 0 (id=175): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000000406010100000000ffffffffffffff040500010007"], 0x44}}, 0x0) 5.22135956s ago: executing program 3 (id=176): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e20, 0xffffffff, @ipv4={'\x00', '\xff\xff', @local}, 0x5}, @in6={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2c}, @in6={0xa, 0x4e22, 0xffff, @remote, 0x6}, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e20, @broadcast}], 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xde, "a86bc6c6efd5bd01d424459c2283e2f82803f81b5b41676c1e87e4420bf4f886717967137f90aad6c772280f6f838a4398ab576cb3ff26e857bb202640247ea0777c76f3100798a97f2b8b1a89a828c5b25c20b2212e2dd95ad0dcfce2f845b949a4b0c95c1f30b1233b8230b8676a05344b4a035cf77630d76bb40b673b51b26ea1c041d8a7063bedc4cd78bde0e6ff6a512bf3b14bc1f5c8014ac1435bbaca77682eb6573bf9bceca07a4f698110132e9db5939d34b4f2adb178dd41a3c7724ed8960d475a75d1e72605e11e3e3478e993f48d7a2da226ee2c201927d9"}, &(0x7f0000000040)=0xe6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x4}, &(0x7f0000000300)=0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) read(0xffffffffffffffff, &(0x7f00000019c0)=""/4107, 0x100b) mount(&(0x7f00000009c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='affs\x00', 0x0, &(0x7f0000000a80)=',\xdf') 4.201500414s ago: executing program 0 (id=177): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x9, 0xfffffff7, 0x3, 0x6fe1a77b63220f56, 0xffffffffffffffff, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1, 0x8, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000480)='./file0\x00', 0x18090, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32, @ANYRES32=r0, @ANYRES16=0x0, @ANYRES64], 0x8, 0x2ee, &(0x7f00000004c0)="$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") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), r1) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f0000001980)=ANY=[@ANYBLOB="e8005ec2", @ANYRES16=r2], 0x114}, 0x1, 0x0, 0x0, 0x8800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r6 = shmget$private(0x0, 0x2000, 0x40, &(0x7f000037f000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x16) shmctl$SHM_LOCK(r6, 0xb) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x4c, 0x1a, 0x160, 0x73, 0x288, 0x258, 0x258, 0x288, 0x258, 0x3, 0x0, {[{{@ipv6={@private0, @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'team_slave_1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f0000001b00)=ANY=[@ANYBLOB="1400000023176054902c34a350d9f49695461e2012ff438179317eba560a6f8b3b367d7423a658a3b4c8f72d747bf50aae276ccca3b9c23dcd72b7a6e4bc9d20476d6329d70fb3a6ed5e4aa58200f53e41e3ecb40595d24c8d9bf3413d314ae5a41e1c02a6672a9931e91b561c", @ANYRES16=0x0, @ANYBLOB="00082dbd7000fbdbdf2505000000"], 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x804) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}) 3.444719563s ago: executing program 4 (id=178): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xe, 0x4, 0x4, 0xfffffffc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r5 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r5, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r5, &(0x7f0000000080)='THAWED\x00', 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="180027a4110208ebcd0000000000000000000000000000850000002300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r9}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 3.389324789s ago: executing program 3 (id=179): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32, @ANYBLOB="00000000000000005d00000000000000180000000000000000000000000000009500000000000000b50a00000000000095000000000000001315c1"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x900, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) r3 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000040)=@profile={'permprofile ', '/proc/thrr/current\x00\x03\x89vO\x9f\xc9oR8\xaaNU{\x1eC\x06\b\x00\x00\x14\xb5.\xbd\x97\xfa\xe4\xfcT@\xc7\x12\xc6\xcb\x19\xee:]\xc2\x80'}, 0x46) 2.071219779s ago: executing program 3 (id=180): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/315], 0x1, 0x217, &(0x7f00000004c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000840)={0x94, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xa06}, {0xc, 0x90, 0x400}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x1}, {0xc}}]}, 0x94}, 0x1, 0x0, 0x0, 0x200000a0}, 0x2000081) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a00), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x3c, r5, 0x9, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000140)='./bus\x00', 0x0) unlinkat(r7, &(0x7f0000000340)='./bus\x00', 0x200) 1.85687345s ago: executing program 1 (id=181): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000ffdd18110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x11, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.763872398s ago: executing program 2 (id=182): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e751d"], 0x24) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='d', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0xd2, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) syz_emit_vhci(&(0x7f00000007c0)=ANY=[@ANYBLOB="040e06006220"], 0x9) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x6, 0x0, 0x102, 0x3, 0xd9}, 0x20) fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) 1.676444616s ago: executing program 1 (id=183): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x1000000}]}, 0x30}}, 0x0) 1.668167266s ago: executing program 4 (id=184): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000340), &(0x7f0000000300)=@tcp=r0}, 0x20) shutdown(r0, 0x1) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000540)=""/93, 0x5d}], 0x1}, 0x0) 1.107888048s ago: executing program 1 (id=185): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x2, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8000000, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f0000000280), 0x80) openat(0xffffffffffffff9c, &(0x7f0000002200)='./file0\x00', 0x1817c1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 1.073057231s ago: executing program 4 (id=186): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) chdir(0x0) socket(0x11, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000a80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x83edeeaf, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x40, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) write(r2, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) 796.026887ms ago: executing program 3 (id=187): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000000406010100000000ffffffffffffff040500010007"], 0x44}}, 0x0) 411.283012ms ago: executing program 2 (id=188): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e20, 0xffffffff, @ipv4={'\x00', '\xff\xff', @local}, 0x5}, @in6={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2c}, @in6={0xa, 0x4e22, 0xffff, @remote, 0x6}, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e20, @broadcast}], 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xde, "a86bc6c6efd5bd01d424459c2283e2f82803f81b5b41676c1e87e4420bf4f886717967137f90aad6c772280f6f838a4398ab576cb3ff26e857bb202640247ea0777c76f3100798a97f2b8b1a89a828c5b25c20b2212e2dd95ad0dcfce2f845b949a4b0c95c1f30b1233b8230b8676a05344b4a035cf77630d76bb40b673b51b26ea1c041d8a7063bedc4cd78bde0e6ff6a512bf3b14bc1f5c8014ac1435bbaca77682eb6573bf9bceca07a4f698110132e9db5939d34b4f2adb178dd41a3c7724ed8960d475a75d1e72605e11e3e3478e993f48d7a2da226ee2c201927d9"}, &(0x7f0000000040)=0xe6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r6, 0x4}, &(0x7f0000000300)=0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x47f9, 0x0, 0x0, 0x0, 0x0) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r7, &(0x7f00000019c0)=""/4107, 0x100b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000440)=ANY=[@ANYBLOB="54000000100003050000000000009a090000000028891ce5f0530458ad2ebcc9384485c20775862be06483f71ae8dcc91efe1c2912ae44ae1b644199131a20ee9d25c53a3bc5beb3c8c32b3048", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x54}}, 0x0) mount(&(0x7f00000009c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='affs\x00', 0x0, &(0x7f0000000a80)=',\xdf') 53.955435ms ago: executing program 3 (id=189): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e20, 0xffffffff, @ipv4={'\x00', '\xff\xff', @local}, 0x5}, @in6={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2c}, @in6={0xa, 0x4e22, 0xffff, @remote, 0x6}, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e20, @broadcast}], 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xde, "a86bc6c6efd5bd01d424459c2283e2f82803f81b5b41676c1e87e4420bf4f886717967137f90aad6c772280f6f838a4398ab576cb3ff26e857bb202640247ea0777c76f3100798a97f2b8b1a89a828c5b25c20b2212e2dd95ad0dcfce2f845b949a4b0c95c1f30b1233b8230b8676a05344b4a035cf77630d76bb40b673b51b26ea1c041d8a7063bedc4cd78bde0e6ff6a512bf3b14bc1f5c8014ac1435bbaca77682eb6573bf9bceca07a4f698110132e9db5939d34b4f2adb178dd41a3c7724ed8960d475a75d1e72605e11e3e3478e993f48d7a2da226ee2c201927d9"}, &(0x7f0000000040)=0xe6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x4}, &(0x7f0000000300)=0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) read(0xffffffffffffffff, &(0x7f00000019c0)=""/4107, 0x100b) mount(&(0x7f00000009c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='affs\x00', 0x0, &(0x7f0000000a80)=',\xdf') 0s ago: executing program 1 (id=190): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32, @ANYBLOB="00000000000000005d00000000000000180000000000000000000000000000009500000000000000b50a00000000000095000000000000001315c1"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x900, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) r3 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000040)=@profile={'permprofile ', '/proc/thrr/current\x00\x03\x89vO\x9f\xc9oR8\xaaNU{\x1eC\x06\b\x00\x00\x14\xb5.\xbd\x97\xfa\xe4\xfcT@\xc7\x12\xc6\xcb\x19\xee:]\xc2\x80'}, 0x46) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.30' (ED25519) to the list of known hosts. [ 34.268747][ T4281] cgroup: Unknown subsys name 'net' [ 34.524220][ T4281] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 34.827413][ T4281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 36.285133][ T4306] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 36.285345][ T4307] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 36.287711][ T4306] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 36.289575][ T4307] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 36.292180][ T4306] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 36.294949][ T4306] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 36.295439][ T4307] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 36.296804][ T4306] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 36.298993][ T4307] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 36.301933][ T4306] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 36.302483][ T4307] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 36.303902][ T4306] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 36.305860][ T4307] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 36.307624][ T4306] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 36.310359][ T4307] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 36.311396][ T4308] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 36.313077][ T4307] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 36.314330][ T4308] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 36.315849][ T4307] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 36.317296][ T4308] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 36.320174][ T4307] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 36.321793][ T4309] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 36.321969][ T4309] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 36.325028][ T4307] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 36.334443][ T4309] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 36.336681][ T4307] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 36.338394][ T4308] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 36.340268][ T4306] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 36.342473][ T4307] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 36.344491][ T4306] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 36.500254][ T4299] chnl_net:caif_netlink_parms(): no params data found [ 36.613709][ T4299] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.615389][ T4299] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.618226][ T4299] device bridge_slave_0 entered promiscuous mode [ 36.636572][ T4299] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.638294][ T4299] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.649239][ T4299] device bridge_slave_1 entered promiscuous mode [ 36.665909][ T4301] chnl_net:caif_netlink_parms(): no params data found [ 36.676048][ T4292] chnl_net:caif_netlink_parms(): no params data found [ 36.685058][ T4299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.708085][ T4299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.714445][ T4298] chnl_net:caif_netlink_parms(): no params data found [ 36.755140][ T4299] team0: Port device team_slave_0 added [ 36.772448][ T4292] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.774305][ T4292] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.776568][ T4292] device bridge_slave_0 entered promiscuous mode [ 36.784830][ T4299] team0: Port device team_slave_1 added [ 36.802564][ T4292] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.804138][ T4292] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.806402][ T4292] device bridge_slave_1 entered promiscuous mode [ 36.845853][ T4299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.847382][ T4299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.857550][ T4299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.861568][ T4298] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.863153][ T4298] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.865589][ T4298] device bridge_slave_0 entered promiscuous mode [ 36.868429][ T4301] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.870150][ T4301] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.872666][ T4301] device bridge_slave_0 entered promiscuous mode [ 36.876173][ T4292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.878108][ T4298] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.880036][ T4298] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.882368][ T4298] device bridge_slave_1 entered promiscuous mode [ 36.885598][ T4299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.887397][ T4299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.893634][ T4299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.901775][ T4301] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.903370][ T4301] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.905537][ T4301] device bridge_slave_1 entered promiscuous mode [ 36.908708][ T4292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.930437][ T4298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.933265][ T4293] chnl_net:caif_netlink_parms(): no params data found [ 36.937621][ T4298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.946757][ T4292] team0: Port device team_slave_0 added [ 36.950630][ T4292] team0: Port device team_slave_1 added [ 36.991030][ T4301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.994482][ T4298] team0: Port device team_slave_0 added [ 36.997192][ T4301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.004621][ T4292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.006318][ T4292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.012818][ T4292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.019461][ T4298] team0: Port device team_slave_1 added [ 37.080526][ T4299] device hsr_slave_0 entered promiscuous mode [ 37.118911][ T4299] device hsr_slave_1 entered promiscuous mode [ 37.159206][ T4292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.160644][ T4292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.166340][ T4292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.182228][ T4301] team0: Port device team_slave_0 added [ 37.185220][ T4301] team0: Port device team_slave_1 added [ 37.196903][ T4298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.198423][ T4298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.204288][ T4298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.223868][ T4298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.225457][ T4298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.231817][ T4298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.244973][ T4301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.246438][ T4301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.252346][ T4301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.260496][ T4293] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.262154][ T4293] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.264235][ T4293] device bridge_slave_0 entered promiscuous mode [ 37.330221][ T4292] device hsr_slave_0 entered promiscuous mode [ 37.368897][ T4292] device hsr_slave_1 entered promiscuous mode [ 37.408613][ T4292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.410538][ T4292] Cannot create hsr debugfs directory [ 37.412331][ T4301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.413891][ T4301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.419570][ T4301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.425306][ T4293] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.426906][ T4293] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.429443][ T4293] device bridge_slave_1 entered promiscuous mode [ 37.520300][ T4298] device hsr_slave_0 entered promiscuous mode [ 37.558902][ T4298] device hsr_slave_1 entered promiscuous mode [ 37.598666][ T4298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.600500][ T4298] Cannot create hsr debugfs directory [ 37.648843][ T4293] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.700093][ T4301] device hsr_slave_0 entered promiscuous mode [ 37.748899][ T4301] device hsr_slave_1 entered promiscuous mode [ 37.798715][ T4301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.800456][ T4301] Cannot create hsr debugfs directory [ 37.809970][ T4293] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.846994][ T4293] team0: Port device team_slave_0 added [ 37.866276][ T4293] team0: Port device team_slave_1 added [ 37.926364][ T4293] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.927976][ T4293] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.934211][ T4293] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.937938][ T4293] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.940085][ T4293] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.945954][ T4293] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.996612][ T4299] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.090183][ T4293] device hsr_slave_0 entered promiscuous mode [ 38.128779][ T4293] device hsr_slave_1 entered promiscuous mode [ 38.168603][ T4293] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.170242][ T4293] Cannot create hsr debugfs directory [ 38.176387][ T4299] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.210490][ T4299] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.260706][ T4299] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.337541][ T4301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.349093][ T47] Bluetooth: hci2: command tx timeout [ 38.382080][ T4301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.418747][ T4305] Bluetooth: hci3: command tx timeout [ 38.420132][ T4305] Bluetooth: hci1: command tx timeout [ 38.421506][ T4305] Bluetooth: hci0: command tx timeout [ 38.422805][ T4305] Bluetooth: hci4: command tx timeout [ 38.436365][ T4301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.491113][ T4301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.563985][ T4292] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.586414][ T4292] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.640987][ T4292] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.680333][ T4292] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.838761][ T4301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.845266][ T4298] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.896437][ T4299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.902924][ T4298] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.941258][ T4298] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.000281][ T4298] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.049141][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.051997][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.064866][ T4299] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.067182][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.070949][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.074032][ T4301] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.079215][ T4293] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.125076][ T4292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.130135][ T4293] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.160907][ T4293] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.189862][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.192203][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.194693][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.196364][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.199189][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.201555][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.203813][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.205497][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.207484][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.211641][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.213811][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.215389][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.217363][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.221144][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.223200][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.224875][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.226836][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.230095][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.232473][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.234903][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.237366][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.240990][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.243285][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.245593][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.247930][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.267197][ T4301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.270916][ T4301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.274275][ T4293] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.300762][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.303399][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.305955][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.309206][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.311568][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.314007][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.316259][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.319072][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.321756][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.324075][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.326322][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.329260][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.334539][ T4292] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.345026][ T4299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.347335][ T4299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.357067][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.359322][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.361519][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.363778][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.366783][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.375089][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.377433][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.400803][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.410471][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.413025][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.414886][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.417194][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.420394][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.423955][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.425763][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.427683][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.463772][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.466523][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.496535][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.504937][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.507339][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.512716][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.515073][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.517402][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.526908][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.562669][ T4298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.570244][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.572668][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.575057][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.577383][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.582742][ T4292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.593192][ T4293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.605485][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.607413][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.610340][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.612327][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.618327][ T4301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.628024][ T4298] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.632458][ T4299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.637031][ T4293] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.640103][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.642198][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.672300][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.674888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.677106][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.678736][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.682564][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.685034][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.687335][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.689132][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.692365][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.694781][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.696937][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.698546][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.705353][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.708018][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.712113][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.714390][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.718151][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.721825][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.723999][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.725614][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.736575][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.743853][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.754085][ T4293] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.758108][ T4293] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.788978][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.791432][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.794119][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.796422][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.800924][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.803433][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.805852][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.808149][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.812661][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.815061][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.817580][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.821327][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.823693][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.825898][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.828287][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.831848][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.834026][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.836326][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.839827][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.842160][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.844352][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.863347][ T4298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.866642][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.875437][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.877853][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.881246][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.883149][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.904106][ T4292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.906270][ T4301] device veth0_vlan entered promiscuous mode [ 39.912948][ T4299] device veth0_vlan entered promiscuous mode [ 39.925108][ T4301] device veth1_vlan entered promiscuous mode [ 39.933250][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.935980][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.942012][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.944785][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.947498][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.954021][ T4299] device veth1_vlan entered promiscuous mode [ 39.977655][ T4301] device veth0_macvtap entered promiscuous mode [ 39.988249][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.995230][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.997366][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.001228][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.003405][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.005516][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.007637][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.015765][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.017528][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.023125][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.025718][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.034134][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.036622][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.045649][ T4293] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.050362][ T4301] device veth1_macvtap entered promiscuous mode [ 40.056782][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.060141][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.062517][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.064434][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.091254][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.093541][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.096230][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.099656][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.117114][ T4298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.122764][ T4292] device veth0_vlan entered promiscuous mode [ 40.126863][ T4299] device veth0_macvtap entered promiscuous mode [ 40.131787][ T4301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.137607][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.141681][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.143967][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.146136][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.157482][ T4301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.160660][ T4292] device veth1_vlan entered promiscuous mode [ 40.165033][ T4301] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.167194][ T4301] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.170085][ T4301] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.172117][ T4301] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.176993][ T4299] device veth1_macvtap entered promiscuous mode [ 40.182077][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.184258][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.186600][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.189530][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.192036][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.224044][ T4299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.226513][ T4299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.231854][ T4299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.236578][ T4299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.240610][ T4299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.243827][ T4299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.246124][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.248938][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.251222][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.253366][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.255683][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.257945][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.262862][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.265116][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.267573][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.271440][ T4292] device veth0_macvtap entered promiscuous mode [ 40.278260][ T4292] device veth1_macvtap entered promiscuous mode [ 40.286060][ T4299] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.288128][ T4299] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.290839][ T4299] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.292806][ T4299] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.320599][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.322870][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.331165][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.334096][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.336752][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.341401][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.347199][ T4298] device veth0_vlan entered promiscuous mode [ 40.382358][ T4298] device veth1_vlan entered promiscuous mode [ 40.390292][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.392758][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.395108][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.397405][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.401087][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.403380][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.411583][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.413943][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.416265][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.419243][ T47] Bluetooth: hci2: command tx timeout [ 40.420662][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.424099][ T4292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.430345][ T4293] device veth0_vlan entered promiscuous mode [ 40.436548][ T4293] device veth1_vlan entered promiscuous mode [ 40.460019][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.462225][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.464528][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.466773][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.469968][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.473090][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.475466][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.477663][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.482868][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.485431][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.487534][ T4292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.491326][ T4292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.494568][ T4292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.498735][ T47] Bluetooth: hci4: command tx timeout [ 40.500001][ T47] Bluetooth: hci0: command tx timeout [ 40.501336][ T47] Bluetooth: hci1: command tx timeout [ 40.502549][ T47] Bluetooth: hci3: command tx timeout [ 40.512344][ T4298] device veth0_macvtap entered promiscuous mode [ 40.512579][ T4348] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.515609][ T4348] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.516112][ T4298] device veth1_macvtap entered promiscuous mode [ 40.532065][ T4293] device veth0_macvtap entered promiscuous mode [ 40.536137][ T4293] device veth1_macvtap entered promiscuous mode [ 40.542921][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.545214][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.547466][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.551035][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.553305][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.556580][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.559297][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.561516][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.563987][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.571505][ T4292] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.573502][ T4292] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.575459][ T4292] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.577254][ T4292] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.587205][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.590520][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.592824][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.595134][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.597207][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.600224][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.603936][ T4298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.621167][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.623594][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.627163][ T4293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.629948][ T4293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.632405][ T4293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.634801][ T4293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.637116][ T4293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.642182][ T4293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.644439][ T4293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.646831][ T4293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.652043][ T4293] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.658011][ T4293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.662140][ T4293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.666414][ T4293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.670379][ T4293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.672581][ T4293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.674782][ T4293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.678259][ T4293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.688410][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.691617][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.694002][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.696145][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.698308][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.701449][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.703563][ T4298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.705975][ T4298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.709982][ T4298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.711983][ T261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.714354][ T261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.716755][ T261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.719494][ T261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.721798][ T261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.724269][ T261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.740225][ T133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.742064][ T133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.747393][ T133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.752217][ T4293] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.754417][ T4293] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.756261][ T4293] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.758211][ T4293] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.773283][ T4298] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.775404][ T4298] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.777858][ T4298] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.784085][ T4298] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.799213][ T4348] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.801110][ T4348] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.819113][ T133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.819833][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.821098][ T133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.825482][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.838075][ T4348] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.844391][ T4348] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.881798][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.977483][ T133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.982174][ T133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.986446][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.006410][ T261] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.008410][ T261] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.012552][ T133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.014401][ T133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.017066][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.034311][ T4376] loop3: detected capacity change from 0 to 256 [ 41.052639][ T133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.054550][ T133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.058419][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.058558][ T261] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.059100][ T261] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.060530][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.067654][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.068252][ T4376] exfat: Bad value for 'gid' [ 41.121830][ T4286] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 44.365074][ T4382] ebtables: ebtables: counters copy to user failed while replacing table [ 44.380424][ T4305] Bluetooth: hci3: command tx timeout [ 44.382078][ T47] Bluetooth: hci1: command tx timeout [ 44.382152][ T4302] Bluetooth: hci4: command tx timeout [ 44.408501][ T4294] Bluetooth: hci0: command tx timeout [ 45.060354][ T4302] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 45.063178][ T4302] Bluetooth: hci2: Injecting HCI hardware error event [ 45.067421][ T4309] Bluetooth: hci2: hardware error 0x00 [ 45.305762][ T4395] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.433553][ T4395] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.454630][ T4405] netlink: 40 bytes leftover after parsing attributes in process `syz.2.11'. [ 45.839115][ T4416] sp0: Synchronizing with TNC [ 46.224172][ T51] block nbd1: Attempted send on invalid socket [ 46.224312][ T51] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 46.224974][ T4420] (syz.1.13,4420,1):ocfs2_get_sector:1771 ERROR: status = -5 [ 46.225022][ T4420] (syz.1.13,4420,1):ocfs2_sb_probe:749 ERROR: status = -5 [ 46.225039][ T4420] (syz.1.13,4420,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 46.225054][ T4420] (syz.1.13,4420,1):ocfs2_fill_super:1176 ERROR: status = -5 [ 46.235502][ T27] audit: type=1400 audit(45.760:2): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=3A090EA3680EB06A1A5FD3F7614EFCD31267A0590DD509A5EFFE069ABB05AD3352B3AC017439E1DBC66F4DF20C0741B02DB717F35BBBCD4A734DE1F70C73C07EDA77D9616BE3DD1E63E92055FE373A94F022B1F018E4B2A80C8DE7F63E446A7147 pid=4408 comm="syz.1.13" [ 46.441657][ T4424] loop2: detected capacity change from 0 to 256 [ 46.450212][ T4424] FAT-fs (loop2): Unrecognized mount option "00000000000000000004" or missing value [ 46.462298][ T4294] Bluetooth: hci0: command tx timeout [ 46.463876][ T4294] Bluetooth: hci4: command tx timeout [ 46.465202][ T4294] Bluetooth: hci1: command tx timeout [ 46.466611][ T4294] Bluetooth: hci3: command tx timeout [ 47.049499][ T4374] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 47.538659][ T4309] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 47.607051][ T4374] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.688331][ T4446] affs: Unrecognized mount option "ß" or missing value [ 47.690203][ T4446] affs: Error parsing options [ 47.807301][ T4374] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.821467][ T4374] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 47.823921][ T4374] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.174492][ T4374] usb 1-1: config 0 descriptor?? [ 48.192990][ T4453] netlink: 40 bytes leftover after parsing attributes in process `syz.3.24'. [ 48.476141][ T4462] Zero length message leads to an empty skb [ 48.484744][ T4463] loop3: detected capacity change from 0 to 128 [ 48.561887][ T4463] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 48.980951][ T4468] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 49.314078][ T4374] pyra 0003:1E7D:2CF6.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.0-1/input0 [ 49.414527][ T4478] serio: Serial port ttynull [ 49.529433][ T4481] sp0: Synchronizing with TNC [ 49.547654][ T78] block nbd2: Attempted send on invalid socket [ 49.549427][ T78] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 49.552173][ T4481] (syz.2.30,4481,0):ocfs2_get_sector:1771 ERROR: status = -5 [ 49.554063][ T4481] (syz.2.30,4481,0):ocfs2_sb_probe:749 ERROR: status = -5 [ 49.555899][ T4481] (syz.2.30,4481,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 49.558075][ T4481] (syz.2.30,4481,0):ocfs2_fill_super:1176 ERROR: status = -5 [ 49.603827][ T27] audit: type=1400 audit(49.460:3): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=3A090EA3680EB06A1A5FD3F7614EFCD31267A0590DD509A5EFFE069ABB05AD3352B3AC017439E1DBC66F4DF20C0741B02DB717F35BBBCD4A734DE1F70C73C07EDA77D9616BE3DD1E63E92055FE373A94F022B1F018E4B2A80C8DE7F63E446A7147 pid=4475 comm="syz.2.30" [ 50.108646][ T4374] pyra 0003:1E7D:2CF6.0001: couldn't init struct pyra_device [ 50.110781][ T4374] pyra 0003:1E7D:2CF6.0001: couldn't install mouse [ 50.115408][ T4374] pyra: probe of 0003:1E7D:2CF6.0001 failed with error -71 [ 50.139984][ T4374] usb 1-1: USB disconnect, device number 2 [ 50.172440][ T4301] EXT4-fs (loop3): unmounting filesystem. [ 50.205800][ T4484] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.242144][ T4484] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.486690][ T4499] netlink: 40 bytes leftover after parsing attributes in process `syz.2.37'. [ 51.058859][ T4509] affs: Unrecognized mount option "ß" or missing value [ 51.060513][ T4509] affs: Error parsing options [ 51.752269][ T4511] loop0: detected capacity change from 0 to 512 [ 51.903332][ T4516] loop1: detected capacity change from 0 to 512 [ 52.028593][ T4516] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 52.165398][ T4533] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.210092][ T4533] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.257709][ T4533] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.288796][ T4533] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.567632][ T4547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.609190][ T4547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.666255][ T4292] EXT4-fs (loop1): unmounting filesystem. [ 53.827432][ T4565] Bluetooth: MGMT ver 1.22 [ 53.853404][ T4565] Bluetooth: hci3: unsupported parameter 255 [ 53.854758][ T4565] Bluetooth: hci3: unsupported parameter 255 [ 54.086348][ T4569] affs: Unrecognized mount option "ß" or missing value [ 54.088029][ T4569] affs: Error parsing options [ 54.536626][ T27] audit: type=1326 audit(54.510:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4566 comm="syz.2.59" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffb7b4a6e8 code=0x0 [ 54.767367][ T4584] loop3: detected capacity change from 0 to 17 [ 54.858611][ T4494] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 55.168839][ T4590] loop3: detected capacity change from 0 to 1024 [ 55.805575][ T4599] netlink: 36 bytes leftover after parsing attributes in process `syz.4.69'. [ 56.733684][ T4606] loop2: detected capacity change from 0 to 128 [ 57.408895][ T27] audit: type=1400 audit(57.360:5): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=4609 comm="syz.3.73" [ 57.655632][ T4622] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 57.657280][ T4622] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 57.673375][ T4622] vhci_hcd vhci_hcd.0: Device attached [ 57.683517][ T4623] vhci_hcd: connection closed [ 57.685646][ T4348] vhci_hcd: stop threads [ 57.688353][ T4348] vhci_hcd: release socket [ 57.689954][ T4348] vhci_hcd: disconnect device [ 57.754403][ T4625] affs: Unrecognized mount option "ß" or missing value [ 57.756280][ T4625] affs: Error parsing options [ 58.172037][ T4631] affs: Unrecognized mount option "ß" or missing value [ 58.173689][ T4631] affs: Error parsing options [ 58.785009][ T4642] netlink: 36 bytes leftover after parsing attributes in process `syz.0.81'. [ 59.693456][ T4652] loop3: detected capacity change from 0 to 128 [ 61.306143][ T27] audit: type=1400 audit(60.970:6): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=4653 comm="syz.1.88" [ 61.500681][ T4672] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 61.502274][ T4672] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 61.524716][ T4672] vhci_hcd vhci_hcd.0: Device attached [ 61.541373][ T4673] vhci_hcd: connection closed [ 61.541534][ T4469] vhci_hcd: stop threads [ 61.543579][ T4469] vhci_hcd: release socket [ 61.544309][ T4469] vhci_hcd: disconnect device [ 61.552267][ T4682] netlink: 36 bytes leftover after parsing attributes in process `syz.0.95'. [ 62.535293][ T4692] affs: Unrecognized mount option "ß" or missing value [ 62.536716][ T4692] affs: Error parsing options [ 63.128456][ C0] sched: RT throttling activated [ 64.589935][ T4704] loop3: detected capacity change from 0 to 128 [ 64.629484][ T2059] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.631068][ T2059] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.854444][ T27] audit: type=1400 audit(64.830:7): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=4709 comm="syz.2.103" [ 66.606154][ T4727] netlink: 36 bytes leftover after parsing attributes in process `syz.0.107'. [ 66.938193][ T4739] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 67.054677][ T4744] affs: Unrecognized mount option "ß" or missing value [ 67.056368][ T4744] affs: Error parsing options [ 67.766389][ T4747] loop0: detected capacity change from 0 to 1024 [ 67.838594][ T4751] loop4: detected capacity change from 0 to 2048 [ 67.869405][ T4751] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 67.896961][ T4751] syz.4.115: attempt to access beyond end of device [ 67.896961][ T4751] loop4: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 67.905763][ T4757] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 67.925817][ T4747] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 68.001772][ T27] audit: type=1400 audit(67.980:8): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=4754 comm="syz.2.117" [ 68.733238][ T4764] hub 9-0:1.0: USB hub found [ 68.735665][ T4764] hub 9-0:1.0: 8 ports detected [ 68.846700][ T4764] loop3: detected capacity change from 0 to 1024 [ 68.850464][ T4764] hfsplus: unable to parse mount options [ 69.630086][ T110] cfg80211: failed to load regulatory.db [ 70.479000][ T4348] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 70.498423][ T4779] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.562971][ T4783] netlink: 40 bytes leftover after parsing attributes in process `syz.2.125'. [ 70.611189][ T4348] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 480 with error 28 [ 70.633711][ T4348] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.633711][ T4348] [ 70.647051][ T4348] EXT4-fs (loop0): Total free blocks count 0 [ 70.648365][ T4348] EXT4-fs (loop0): Free/Dirty block details [ 70.671471][ T4348] EXT4-fs (loop0): free_blocks=68451041280 [ 70.672912][ T4348] EXT4-fs (loop0): dirty_blocks=496 [ 70.674147][ T4348] EXT4-fs (loop0): Block reservation details [ 70.716972][ T4779] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.804813][ T4787] affs: Unrecognized mount option "ß" or missing value [ 70.806331][ T4787] affs: Error parsing options [ 70.929048][ T4348] EXT4-fs (loop0): i_reserved_data_blocks=31 [ 71.400315][ T4788] affs: Unrecognized mount option "ß" or missing value [ 71.401820][ T4788] affs: Error parsing options [ 71.558923][ T4298] EXT4-fs (loop0): unmounting filesystem. [ 71.889814][ T27] audit: type=1400 audit(71.860:9): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=4800 comm="syz.2.128" [ 72.653905][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 72.720299][ T4808] loop2: detected capacity change from 0 to 64 [ 72.783402][ T4808] hfs: invalid extent max_key_len 510 [ 72.785245][ T4808] hfs: unable to open extent tree [ 72.786613][ T4808] hfs: can't find a HFS filesystem on dev loop2 [ 73.022737][ T7] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 73.025273][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 73.098746][ T7] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 73.100911][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 73.102639][ T7] usb 1-1: SerialNumber: syz [ 73.372169][ T7] usb 1-1: 0:2 : does not exist [ 73.579825][ T4798] loop0: detected capacity change from 0 to 512 [ 73.625877][ T4798] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2186: inode #15: comm syz.0.123: corrupted in-inode xattr [ 73.659798][ T4798] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.123: couldn't read orphan inode 15 (err -117) [ 73.662942][ T4798] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 73.677129][ T4798] EXT4-fs (loop0): unmounting filesystem. [ 73.934742][ T4830] random: crng reseeded on system resumption [ 75.043005][ T4843] affs: Unrecognized mount option "ß" or missing value [ 75.044951][ T4843] affs: Error parsing options [ 76.349468][ T27] audit: type=1400 audit(74.910:10): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=4837 comm="syz.3.140" [ 76.668279][ T4662] usb 1-1: USB disconnect, device number 3 [ 76.682350][ T4494] udevd[4494]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 76.912599][ T4856] loop4: detected capacity change from 0 to 512 [ 77.264963][ T4856] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 77.336075][ T4856] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.143: Directory hole found for htree leaf block 0 [ 77.668294][ T4293] EXT4-fs (loop4): unmounting filesystem. [ 78.615987][ T4876] affs: Unrecognized mount option "ß" or missing value [ 78.617629][ T4876] affs: Error parsing options [ 79.272435][ T4885] netlink: 40 bytes leftover after parsing attributes in process `syz.2.150'. [ 79.659375][ T27] audit: type=1400 audit(79.620:11): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=4889 comm="syz.2.152" [ 80.194179][ T4899] affs: Unrecognized mount option "ß" or missing value [ 80.195873][ T4899] affs: Error parsing options [ 80.533333][ T4906] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 80.904503][ T4920] netlink: 40 bytes leftover after parsing attributes in process `syz.2.163'. [ 81.034513][ T4924] affs: Unrecognized mount option "ß" or missing value [ 81.036240][ T4924] affs: Error parsing options [ 82.761096][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 82.779927][ T27] audit: type=1400 audit(81.860:12): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=4930 comm="syz.0.167" [ 83.082187][ T4941] loop1: detected capacity change from 0 to 512 [ 83.151948][ T4941] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 83.154684][ T4941] EXT4-fs (loop1): orphan cleanup on readonly fs [ 83.159320][ T4941] EXT4-fs warning (device loop1): ext4_enable_quotas:7035: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 83.162320][ T4941] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 83.165903][ T4943] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 83.191280][ T4947] netlink: 'syz.3.171': attribute type 4 has an invalid length. [ 83.192367][ T4941] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.168: bg 0: block 40: padding at end of block bitmap is not set [ 83.204980][ T4941] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 83.349266][ T4941] EXT4-fs (loop1): 1 truncate cleaned up [ 83.350633][ T4941] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 83.357774][ T4960] netlink: 40 bytes leftover after parsing attributes in process `syz.0.175'. [ 84.017214][ T4958] affs: Unrecognized mount option "ß" or missing value [ 84.018957][ T4958] affs: Error parsing options [ 84.021588][ T4964] affs: Unrecognized mount option "ß" or missing value [ 84.023128][ T4964] affs: Error parsing options [ 84.339079][ T4956] loop2: detected capacity change from 0 to 128 [ 85.189723][ T4969] loop0: detected capacity change from 0 to 128 [ 86.219505][ T27] audit: type=1400 audit(85.310:13): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=4970 comm="syz.3.179" [ 86.625089][ T4981] loop3: detected capacity change from 0 to 256 [ 86.633175][ T4292] EXT4-fs (loop1): unmounting filesystem. [ 86.914838][ T4991] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 87.717104][ T5005] netlink: 40 bytes leftover after parsing attributes in process `syz.3.187'. [ 88.395805][ T5001] input: syz1 as /devices/virtual/input/input2 [ 89.438762][ T5019] affs: Unrecognized mount option "ß" or missing value [ 89.440580][ T5019] affs: Error parsing options [ 89.444909][ T27] audit: type=1400 audit(88.710:14): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thrr/current" pid=5011 comm="syz.1.190" [ 89.714281][ T5021] syz.1.191 uses obsolete (PF_INET,SOCK_PACKET) [ 89.800541][ T39] ------------[ cut here ]------------ [ 89.801950][ T39] WARNING: CPU: 1 PID: 39 at net/wireless/core.h:246 cfg80211_ch_switch_notify+0x428/0x7c4 [ 89.804213][ T39] Modules linked in: [ 89.805229][ T39] CPU: 1 PID: 39 Comm: kworker/u4:2 Not tainted 6.1.111-syzkaller #0 [ 89.807147][ T39] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 89.809520][ T39] Workqueue: phy7 ieee80211_csa_finalize_work [ 89.810957][ T39] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 89.812871][ T39] pc : cfg80211_ch_switch_notify+0x428/0x7c4 [ 89.814234][ T39] lr : cfg80211_ch_switch_notify+0x428/0x7c4 [ 89.815594][ T39] sp : ffff80001d637a40 [ 89.816452][ T39] x29: ffff80001d637a40 x28: 1fffe0001e34b2b5 x27: ffff8000159d0000 [ 89.818310][ T39] x26: dfff800000000000 x25: ffff0000cec98760 x24: 1ffff00002b3a0af [ 89.820144][ T39] x23: 0000000000000000 x22: ffff0000f1a58c90 x21: ffff0000f1a58000 [ 89.822128][ T39] x20: 0000000000000000 x19: ffff0000f1a5a330 x18: ffff80001d637660 [ 89.824052][ T39] x17: ffff800018aa4000 x16: ffff8000084fb1ec x15: 0000000000000000 [ 89.825774][ T39] x14: 000000000000000c x13: ffff0000c0a65340 x12: 0000000000ff0100 [ 89.827597][ T39] x11: 0000000000ff0100 x10: 0000000000000000 x9 : ffff800011a05840 [ 89.829585][ T39] x8 : ffff0000c0a65340 x7 : 0000000000000000 x6 : 0000000000000000 [ 89.831373][ T39] x5 : 0000000000000020 x4 : 0000000000000100 x3 : 0000000000000100 [ 89.833224][ T39] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 89.835071][ T39] Call trace: [ 89.835869][ T39] cfg80211_ch_switch_notify+0x428/0x7c4 [ 89.837156][ T39] ieee80211_csa_finalize+0x6a8/0xc3c [ 89.838545][ T39] ieee80211_csa_finalize_work+0xf4/0x13c [ 89.839917][ T39] process_one_work+0x7ac/0x1404 [ 89.841191][ T39] worker_thread+0x8e4/0xfec [ 89.842271][ T39] kthread+0x250/0x2d8 [ 89.843229][ T39] ret_from_fork+0x10/0x20 [ 89.844211][ T39] irq event stamp: 370718 [ 89.845336][ T39] hardirqs last enabled at (370717): [] _raw_spin_unlock_irqrestore+0x48/0xac [ 89.847808][ T39] hardirqs last disabled at (370718): [] el1_dbg+0x24/0x80 [ 89.849967][ T39] softirqs last enabled at (370700): [] cfg80211_put_bss+0x1dc/0x230 [ 89.852271][ T39] softirqs last disabled at (370698): [] cfg80211_put_bss+0x38/0x230 [ 89.854469][ T39] ---[ end trace 0000000000000000 ]--- [ 89.870451][ T4449] ------------[ cut here ]------------ [ 89.871896][ T4449] WARNING: CPU: 1 PID: 4449 at net/wireless/core.h:246 cfg80211_ch_switch_started_notify+0x2f4/0x638 [ 89.874370][ T4449] Modules linked in: [ 89.875292][ T4449] CPU: 1 PID: 4449 Comm: kworker/u4:9 Tainted: G W 6.1.111-syzkaller #0 [ 89.877603][ T4449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 89.879946][ T4449] Workqueue: phy8 ieee80211_iface_work [ 89.881211][ T4449] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 89.883074][ T4449] pc : cfg80211_ch_switch_started_notify+0x2f4/0x638 [ 89.884748][ T4449] lr : cfg80211_ch_switch_started_notify+0x2f4/0x638 [ 89.886293][ T4449] sp : ffff800020e77270 [ 89.887267][ T4449] x29: ffff800020e77280 x28: 1ffff00002b3a0af x27: dfff800000000000 [ 89.889204][ T4449] x26: ffff0000da008760 x25: 0000000000000000 x24: ffff0000f20b0c90 [ 89.891026][ T4449] x23: ffff0000f20b0000 x22: ffff0000f20b2330 x21: 0000000000000000 [ 89.893112][ T4449] x20: 0000000000000000 x19: ffff8000159d0000 x18: ffff800020e76980 [ 89.895104][ T4449] x17: ffff80019e3f6000 x16: ffff8000084fb1ec x15: 0000000000000000 [ 89.896919][ T4449] x14: 1ffff00002b3a0b0 x13: 0000000000000000 x12: 0000000000100000 [ 89.898842][ T4449] x11: 0000000000001e04 x10: ffff80002f259000 x9 : ffff800011a063a0 [ 89.900716][ T4449] x8 : 0000000000001e05 x7 : 0000098f00000000 x6 : ffff0000da00b7b8 [ 89.902635][ T4449] x5 : ffff0000f20b2350 x4 : 0000000000000000 x3 : 0000000000000000 [ 89.904504][ T4449] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 89.906418][ T4449] Call trace: [ 89.907175][ T4449] cfg80211_ch_switch_started_notify+0x2f4/0x638 [ 89.908605][ T4449] ieee80211_channel_switch+0x1428/0x21b4 [ 89.909927][ T4449] ieee80211_ibss_process_chanswitch+0x9f4/0xd68 [ 89.911485][ T4449] ieee80211_ibss_rx_queued_mgmt+0x11ec/0x27a0 [ 89.912848][ T4449] ieee80211_iface_work+0x5c4/0xa90 [ 89.914154][ T4449] process_one_work+0x7ac/0x1404 [ 89.915336][ T4449] worker_thread+0x8e4/0xfec [ 89.916408][ T4449] kthread+0x250/0x2d8 [ 89.917392][ T4449] ret_from_fork+0x10/0x20 [ 89.918369][ T4449] irq event stamp: 642766 [ 89.919401][ T4449] hardirqs last enabled at (642765): [] __local_bh_enable_ip+0x230/0x470 [ 89.921925][ T4449] hardirqs last disabled at (642766): [] el1_dbg+0x24/0x80 [ 89.923982][ T4449] softirqs last enabled at (642764): [] handle_softirqs+0xb84/0xd58 [ 89.926088][ T4449] softirqs last disabled at (642743): [] __do_softirq+0x14/0x20 [ 89.928089][ T4449] ---[ end trace 0000000000000000 ]--- [ 90.058130][ T4449] ------------[ cut here ]------------ [ 90.059830][ T4449] WARNING: CPU: 1 PID: 4449 at net/wireless/core.h:246 cfg80211_ch_switch_notify+0x428/0x7c4 [ 90.062118][ T4449] Modules linked in: [ 90.063110][ T4449] CPU: 1 PID: 4449 Comm: kworker/u4:9 Tainted: G W 6.1.111-syzkaller #0 [ 90.065560][ T4449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 90.067796][ T4449] Workqueue: phy8 ieee80211_csa_finalize_work [ 90.069219][ T4449] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 90.071119][ T4449] pc : cfg80211_ch_switch_notify+0x428/0x7c4 [ 90.072508][ T4449] lr : cfg80211_ch_switch_notify+0x428/0x7c4 [ 90.073804][ T4449] sp : ffff800020e77a40 [ 90.074804][ T4449] x29: ffff800020e77a40 x28: 1fffe0001e4162b5 x27: ffff8000159d0000 [ 90.076854][ T4449] x26: dfff800000000000 x25: ffff0000da008760 x24: 1ffff00002b3a0af [ 90.078755][ T4449] x23: 0000000000000000 x22: ffff0000f20b0c90 x21: ffff0000f20b0000 [ 90.080669][ T4449] x20: 0000000000000000 x19: ffff0000f20b2330 x18: ffff800020e77660 [ 90.082716][ T4449] x17: ffff800018aa4000 x16: ffff8000084fb1ec x15: 0000000000000000 [ 90.084592][ T4449] x14: 000000000000000c x13: ffff0000d869b780 x12: 0000000000ff0100 [ 90.086409][ T4449] x11: 0000000000ff0100 x10: 0000000000000000 x9 : ffff800011a05840 [ 90.088096][ T4449] x8 : ffff0000d869b780 x7 : 0000000000000000 x6 : 0000000000000000 [ 90.090024][ T4449] x5 : 0000000000000020 x4 : 0000000000000100 x3 : 0000000000000100 [ 90.091983][ T4449] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 90.093990][ T4449] Call trace: [ 90.094689][ T4449] cfg80211_ch_switch_notify+0x428/0x7c4 [ 90.096072][ T4449] ieee80211_csa_finalize+0x6a8/0xc3c [ 90.097568][ T4449] ieee80211_csa_finalize_work+0xf4/0x13c [ 90.098843][ T4449] process_one_work+0x7ac/0x1404 [ 90.100188][ T4449] worker_thread+0x8e4/0xfec [ 90.101140][ T4449] kthread+0x250/0x2d8 [ 90.102178][ T4449] ret_from_fork+0x10/0x20 [ 90.103167][ T4449] irq event stamp: 642990 [ 90.104163][ T4449] hardirqs last enabled at (642989): [] _raw_spin_unlock_irqrestore+0x48/0xac [ 90.106586][ T4449] hardirqs last disabled at (642990): [] el1_dbg+0x24/0x80 [ 90.108621][ T4449] softirqs last enabled at (642982): [] cfg80211_put_bss+0x1dc/0x230 [ 90.111122][ T4449] softirqs last disabled at (642980): [] cfg80211_put_bss+0x38/0x230 [ 90.113314][ T4449] ---[ end trace 0000000000000000 ]--- [ 90.305602][ T5027] affs: Unrecognized mount option "ß" or missing value [ 90.307312][ T5027] affs: Error parsing options