Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2021/03/07 23:35:12 fuzzer started 2021/03/07 23:35:12 dialing manager at 10.128.0.163:46751 2021/03/07 23:35:12 syscalls: 3540 2021/03/07 23:35:12 code coverage: enabled 2021/03/07 23:35:12 comparison tracing: enabled 2021/03/07 23:35:12 extra coverage: enabled 2021/03/07 23:35:12 setuid sandbox: enabled 2021/03/07 23:35:12 namespace sandbox: enabled 2021/03/07 23:35:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 23:35:12 fault injection: enabled 2021/03/07 23:35:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 23:35:12 net packet injection: enabled 2021/03/07 23:35:12 net device setup: enabled 2021/03/07 23:35:12 concurrency sanitizer: enabled 2021/03/07 23:35:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 23:35:12 USB emulation: enabled 2021/03/07 23:35:12 hci packet injection: enabled 2021/03/07 23:35:12 wifi device emulation: enabled 2021/03/07 23:35:12 802.15.4 emulation: enabled 2021/03/07 23:35:14 suppressing KCSAN reports in functions: 'isolate_migratepages_block' 'n_tty_receive_buf_common' 'do_sys_poll' '__xa_clear_mark' 'tick_nohz_next_event' 'complete_signal' 'prandom_seed' 'blk_mq_rq_ctx_init' 'xas_clear_mark' 'generic_write_end' 'jbd2_journal_dirty_metadata' 'ext4_fc_commit' 'blk_mq_dispatch_rq_list' '__find_get_block' 'ext4_writepages' 'n_tty_receive_char_special' 'futex_wait_queue_me' 'alloc_pid' 'blk_mq_sched_dispatch_requests' 'jbd2_journal_commit_transaction' 'expire_timers' '__jbd2_journal_temp_unlink_buffer' 'pcpu_alloc' 'wbt_issue' 'dd_has_work' 2021/03/07 23:35:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/07 23:35:14 fetching corpus: 50, signal 23689/27208 (executing program) 2021/03/07 23:35:15 fetching corpus: 100, signal 31178/36288 (executing program) 2021/03/07 23:35:15 fetching corpus: 150, signal 38062/44590 (executing program) 2021/03/07 23:35:15 fetching corpus: 200, signal 42974/50919 (executing program) 2021/03/07 23:35:15 fetching corpus: 250, signal 49380/58545 (executing program) 2021/03/07 23:35:15 fetching corpus: 300, signal 53322/63751 (executing program) 2021/03/07 23:35:15 fetching corpus: 350, signal 59696/71152 (executing program) 2021/03/07 23:35:15 fetching corpus: 400, signal 64590/77068 (executing program) 2021/03/07 23:35:15 fetching corpus: 450, signal 68301/81817 (executing program) 2021/03/07 23:35:15 fetching corpus: 500, signal 70433/85033 (executing program) 2021/03/07 23:35:15 fetching corpus: 550, signal 73061/88727 (executing program) 2021/03/07 23:35:15 fetching corpus: 600, signal 76009/92622 (executing program) 2021/03/07 23:35:15 fetching corpus: 650, signal 78166/95703 (executing program) 2021/03/07 23:35:15 fetching corpus: 700, signal 81332/99691 (executing program) 2021/03/07 23:35:15 fetching corpus: 750, signal 84961/103981 (executing program) 2021/03/07 23:35:16 fetching corpus: 800, signal 86760/106693 (executing program) 2021/03/07 23:35:16 fetching corpus: 850, signal 88548/109302 (executing program) 2021/03/07 23:35:16 fetching corpus: 900, signal 90244/111812 (executing program) 2021/03/07 23:35:16 fetching corpus: 950, signal 91909/114257 (executing program) 2021/03/07 23:35:16 fetching corpus: 1000, signal 94515/117400 (executing program) 2021/03/07 23:35:16 fetching corpus: 1050, signal 96081/119723 (executing program) 2021/03/07 23:35:16 fetching corpus: 1100, signal 97705/122083 (executing program) 2021/03/07 23:35:16 fetching corpus: 1150, signal 99706/124652 (executing program) 2021/03/07 23:35:16 fetching corpus: 1200, signal 101723/127246 (executing program) 2021/03/07 23:35:16 fetching corpus: 1250, signal 104747/130509 (executing program) 2021/03/07 23:35:16 fetching corpus: 1300, signal 106084/132466 (executing program) 2021/03/07 23:35:16 fetching corpus: 1350, signal 107746/134637 (executing program) 2021/03/07 23:35:16 fetching corpus: 1400, signal 109827/137012 (executing program) 2021/03/07 23:35:16 fetching corpus: 1450, signal 111255/138928 (executing program) 2021/03/07 23:35:16 fetching corpus: 1500, signal 112814/140915 (executing program) 2021/03/07 23:35:16 fetching corpus: 1550, signal 114393/142943 (executing program) 2021/03/07 23:35:17 fetching corpus: 1600, signal 118292/146446 (executing program) 2021/03/07 23:35:17 fetching corpus: 1650, signal 120249/148628 (executing program) 2021/03/07 23:35:17 fetching corpus: 1700, signal 121679/150393 (executing program) 2021/03/07 23:35:17 fetching corpus: 1749, signal 123143/152109 (executing program) 2021/03/07 23:35:17 fetching corpus: 1799, signal 124168/153600 (executing program) 2021/03/07 23:35:17 fetching corpus: 1849, signal 125460/155236 (executing program) 2021/03/07 23:35:17 fetching corpus: 1899, signal 126595/156739 (executing program) 2021/03/07 23:35:17 fetching corpus: 1949, signal 128061/158412 (executing program) 2021/03/07 23:35:17 fetching corpus: 1999, signal 129290/159863 (executing program) 2021/03/07 23:35:17 fetching corpus: 2049, signal 130573/161354 (executing program) 2021/03/07 23:35:17 fetching corpus: 2099, signal 132324/163083 (executing program) 2021/03/07 23:35:17 fetching corpus: 2149, signal 134683/165110 (executing program) 2021/03/07 23:35:17 fetching corpus: 2199, signal 135851/166453 (executing program) 2021/03/07 23:35:18 fetching corpus: 2249, signal 137159/167904 (executing program) 2021/03/07 23:35:18 fetching corpus: 2299, signal 138575/169372 (executing program) 2021/03/07 23:35:18 fetching corpus: 2349, signal 139694/170649 (executing program) 2021/03/07 23:35:18 fetching corpus: 2399, signal 140981/171983 (executing program) 2021/03/07 23:35:18 fetching corpus: 2449, signal 142037/173206 (executing program) 2021/03/07 23:35:18 fetching corpus: 2499, signal 143042/174331 (executing program) 2021/03/07 23:35:18 fetching corpus: 2549, signal 144374/175532 (executing program) 2021/03/07 23:35:18 fetching corpus: 2599, signal 145842/176805 (executing program) 2021/03/07 23:35:18 fetching corpus: 2649, signal 146851/177849 (executing program) 2021/03/07 23:35:18 fetching corpus: 2699, signal 148258/179061 (executing program) 2021/03/07 23:35:18 fetching corpus: 2749, signal 149243/180087 (executing program) 2021/03/07 23:35:18 fetching corpus: 2799, signal 150376/181109 (executing program) 2021/03/07 23:35:18 fetching corpus: 2849, signal 150968/181954 (executing program) 2021/03/07 23:35:18 fetching corpus: 2899, signal 151665/182789 (executing program) 2021/03/07 23:35:18 fetching corpus: 2949, signal 152465/183598 (executing program) 2021/03/07 23:35:19 fetching corpus: 2999, signal 153306/184431 (executing program) 2021/03/07 23:35:19 fetching corpus: 3049, signal 154367/185369 (executing program) 2021/03/07 23:35:19 fetching corpus: 3099, signal 155536/186324 (executing program) 2021/03/07 23:35:19 fetching corpus: 3149, signal 156644/187242 (executing program) 2021/03/07 23:35:19 fetching corpus: 3199, signal 157626/188052 (executing program) 2021/03/07 23:35:19 fetching corpus: 3249, signal 158263/188730 (executing program) 2021/03/07 23:35:19 fetching corpus: 3299, signal 159202/189513 (executing program) 2021/03/07 23:35:19 fetching corpus: 3349, signal 160041/190271 (executing program) 2021/03/07 23:35:20 fetching corpus: 3399, signal 160689/190952 (executing program) 2021/03/07 23:35:20 fetching corpus: 3448, signal 161771/191742 (executing program) 2021/03/07 23:35:20 fetching corpus: 3498, signal 162643/192453 (executing program) 2021/03/07 23:35:20 fetching corpus: 3548, signal 163458/193101 (executing program) 2021/03/07 23:35:20 fetching corpus: 3598, signal 164442/193761 (executing program) 2021/03/07 23:35:20 fetching corpus: 3648, signal 165295/194430 (executing program) 2021/03/07 23:35:20 fetching corpus: 3698, signal 166378/195163 (executing program) 2021/03/07 23:35:20 fetching corpus: 3748, signal 167099/195753 (executing program) 2021/03/07 23:35:20 fetching corpus: 3798, signal 167919/196355 (executing program) 2021/03/07 23:35:20 fetching corpus: 3848, signal 168967/197019 (executing program) 2021/03/07 23:35:20 fetching corpus: 3898, signal 170160/197657 (executing program) 2021/03/07 23:35:20 fetching corpus: 3948, signal 171000/198199 (executing program) 2021/03/07 23:35:20 fetching corpus: 3998, signal 171950/198737 (executing program) 2021/03/07 23:35:20 fetching corpus: 4048, signal 172771/199220 (executing program) 2021/03/07 23:35:20 fetching corpus: 4098, signal 173611/199713 (executing program) 2021/03/07 23:35:20 fetching corpus: 4148, signal 174295/200142 (executing program) 2021/03/07 23:35:21 fetching corpus: 4198, signal 175060/200576 (executing program) 2021/03/07 23:35:21 fetching corpus: 4248, signal 175705/200975 (executing program) 2021/03/07 23:35:21 fetching corpus: 4298, signal 176764/201404 (executing program) 2021/03/07 23:35:21 fetching corpus: 4348, signal 178105/201849 (executing program) 2021/03/07 23:35:21 fetching corpus: 4398, signal 178733/202195 (executing program) 2021/03/07 23:35:21 fetching corpus: 4448, signal 179962/202682 (executing program) 2021/03/07 23:35:22 fetching corpus: 4498, signal 180744/203007 (executing program) 2021/03/07 23:35:22 fetching corpus: 4548, signal 181557/203295 (executing program) 2021/03/07 23:35:22 fetching corpus: 4598, signal 182010/203575 (executing program) 2021/03/07 23:35:22 fetching corpus: 4648, signal 182584/203854 (executing program) 2021/03/07 23:35:22 fetching corpus: 4698, signal 184350/204193 (executing program) 2021/03/07 23:35:22 fetching corpus: 4748, signal 185090/204431 (executing program) 2021/03/07 23:35:22 fetching corpus: 4798, signal 185935/204678 (executing program) 2021/03/07 23:35:22 fetching corpus: 4848, signal 186691/204902 (executing program) 2021/03/07 23:35:22 fetching corpus: 4898, signal 187379/205091 (executing program) 2021/03/07 23:35:22 fetching corpus: 4948, signal 188009/205302 (executing program) 2021/03/07 23:35:22 fetching corpus: 4998, signal 188724/205468 (executing program) 2021/03/07 23:35:22 fetching corpus: 5048, signal 189504/205583 (executing program) 2021/03/07 23:35:22 fetching corpus: 5098, signal 190025/205583 (executing program) 2021/03/07 23:35:22 fetching corpus: 5148, signal 190698/205583 (executing program) 2021/03/07 23:35:22 fetching corpus: 5198, signal 191376/205583 (executing program) 2021/03/07 23:35:22 fetching corpus: 5248, signal 191884/205585 (executing program) 2021/03/07 23:35:23 fetching corpus: 5298, signal 192445/205585 (executing program) 2021/03/07 23:35:23 fetching corpus: 5348, signal 193285/205585 (executing program) 2021/03/07 23:35:23 fetching corpus: 5397, signal 194057/205590 (executing program) 2021/03/07 23:35:23 fetching corpus: 5447, signal 194585/205594 (executing program) 2021/03/07 23:35:23 fetching corpus: 5497, signal 195180/205606 (executing program) 2021/03/07 23:35:23 fetching corpus: 5547, signal 195716/205606 (executing program) 2021/03/07 23:35:23 fetching corpus: 5597, signal 196345/205609 (executing program) 2021/03/07 23:35:23 fetching corpus: 5647, signal 196962/205609 (executing program) 2021/03/07 23:35:23 fetching corpus: 5697, signal 197497/205609 (executing program) 2021/03/07 23:35:23 fetching corpus: 5747, signal 198152/205654 (executing program) 2021/03/07 23:35:23 fetching corpus: 5797, signal 198878/205666 (executing program) 2021/03/07 23:35:23 fetching corpus: 5847, signal 199701/205666 (executing program) 2021/03/07 23:35:23 fetching corpus: 5897, signal 200237/205673 (executing program) 2021/03/07 23:35:23 fetching corpus: 5947, signal 201046/205673 (executing program) 2021/03/07 23:35:24 fetching corpus: 5947, signal 201046/205673 (executing program) 2021/03/07 23:35:25 starting 6 fuzzer processes 23:35:25 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0xfffffffffffffffe}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:35:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:35:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000190007841dfffd946f6105000a008100fd078b050800080008001e004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:35:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 23:35:26 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup(r0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 23:35:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000000)=0x7f, 0x4) syzkaller login: [ 44.076272][ T8383] IPVS: ftp: loaded support on port[0] = 21 [ 44.136646][ T8383] chnl_net:caif_netlink_parms(): no params data found [ 44.174488][ T8383] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.181765][ T8383] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.189334][ T8383] device bridge_slave_0 entered promiscuous mode [ 44.198879][ T8383] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.209497][ T8383] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.217770][ T8383] device bridge_slave_1 entered promiscuous mode [ 44.234732][ T8383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.245678][ T8383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.269874][ T8383] team0: Port device team_slave_0 added [ 44.280607][ T8383] team0: Port device team_slave_1 added [ 44.282025][ T8385] IPVS: ftp: loaded support on port[0] = 21 [ 44.294620][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.302273][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.328578][ T8383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.341609][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.348819][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.374782][ T8383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.418719][ T8383] device hsr_slave_0 entered promiscuous mode [ 44.426465][ T8383] device hsr_slave_1 entered promiscuous mode [ 44.459405][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 44.504240][ T8385] chnl_net:caif_netlink_parms(): no params data found [ 44.574066][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 44.614226][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.621442][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.629562][ T8385] device bridge_slave_0 entered promiscuous mode [ 44.637375][ T8383] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.652438][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.659542][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.667419][ T8385] device bridge_slave_1 entered promiscuous mode [ 44.674085][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 44.686368][ T8383] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.734687][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 44.743894][ T8383] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.755119][ T8385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.793217][ T8383] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.802275][ T8385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.829994][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 44.847499][ T8385] team0: Port device team_slave_0 added [ 44.854476][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.885041][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.897434][ T8387] device bridge_slave_0 entered promiscuous mode [ 44.905557][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.912608][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.920618][ T8387] device bridge_slave_1 entered promiscuous mode [ 44.935858][ T8385] team0: Port device team_slave_1 added [ 44.964771][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.972757][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.998925][ T8385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.016287][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 45.021718][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.032195][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.039206][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.065354][ T8385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.089977][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.107271][ T8383] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.114362][ T8383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.121665][ T8383] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.128764][ T8383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.136926][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.143975][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.151609][ T8389] device bridge_slave_0 entered promiscuous mode [ 45.161691][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.169128][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.176751][ T8389] device bridge_slave_1 entered promiscuous mode [ 45.188040][ T8385] device hsr_slave_0 entered promiscuous mode [ 45.194505][ T8385] device hsr_slave_1 entered promiscuous mode [ 45.200924][ T8385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.208546][ T8385] Cannot create hsr debugfs directory [ 45.224653][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.232450][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.242619][ T8387] team0: Port device team_slave_0 added [ 45.258839][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.281726][ T8387] team0: Port device team_slave_1 added [ 45.288088][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.322131][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 45.333360][ T8389] team0: Port device team_slave_0 added [ 45.341367][ T8389] team0: Port device team_slave_1 added [ 45.352246][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.359524][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.385741][ T8387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.412797][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.419816][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.446396][ T8387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.474898][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.481847][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.508560][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.546093][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.553047][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.579561][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.602310][ T8387] device hsr_slave_0 entered promiscuous mode [ 45.609539][ T8387] device hsr_slave_1 entered promiscuous mode [ 45.616157][ T8387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.623710][ T8387] Cannot create hsr debugfs directory [ 45.630926][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 45.643092][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.650511][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.658236][ T8391] device bridge_slave_0 entered promiscuous mode [ 45.675258][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.682287][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.690600][ T8391] device bridge_slave_1 entered promiscuous mode [ 45.710157][ T8389] device hsr_slave_0 entered promiscuous mode [ 45.716718][ T8389] device hsr_slave_1 entered promiscuous mode [ 45.722903][ T8389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.730759][ T8389] Cannot create hsr debugfs directory [ 45.771648][ T8385] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.792612][ T8383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.802366][ T8385] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.812718][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.822246][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.829467][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.837048][ T8393] device bridge_slave_0 entered promiscuous mode [ 45.845914][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.852948][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.860433][ T8393] device bridge_slave_1 entered promiscuous mode [ 45.870656][ T8385] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.885244][ T8383] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.892905][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.918826][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.929591][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.937147][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.944730][ T8385] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.956653][ T8391] team0: Port device team_slave_0 added [ 45.968957][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.986452][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.995314][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.003521][ T9152] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.010598][ T9152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.018647][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.027082][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.035321][ T9152] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.042393][ T9152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.050216][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.058984][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.072789][ T8391] team0: Port device team_slave_1 added [ 46.092963][ T8393] team0: Port device team_slave_0 added [ 46.101909][ T8387] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.114872][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 46.127447][ T8393] team0: Port device team_slave_1 added [ 46.134333][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.142702][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.152339][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.160644][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.170521][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.178669][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.186758][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.195199][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.203348][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.212373][ T8387] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.224380][ T8387] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.241895][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.249227][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.274816][ T9561] Bluetooth: hci1: command 0x0409 tx timeout [ 46.278368][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.292689][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.300161][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.326648][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.346698][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.353623][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.379827][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.391109][ T8387] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.411005][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.417980][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.434968][ T9561] Bluetooth: hci2: command 0x0409 tx timeout [ 46.444047][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.476995][ T8389] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.497140][ T8393] device hsr_slave_0 entered promiscuous mode [ 46.503637][ T8393] device hsr_slave_1 entered promiscuous mode [ 46.510001][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.517890][ T8393] Cannot create hsr debugfs directory [ 46.527994][ T8391] device hsr_slave_0 entered promiscuous mode [ 46.534398][ T8391] device hsr_slave_1 entered promiscuous mode [ 46.541052][ T8391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.548823][ T8391] Cannot create hsr debugfs directory [ 46.569022][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.576430][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.583831][ T8389] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.595346][ T8383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.602235][ T9561] Bluetooth: hci3: command 0x0409 tx timeout [ 46.620242][ T8385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.627284][ T8389] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.635871][ T8389] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.678853][ T8385] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.700339][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.707976][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.733739][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.745109][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.753594][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.762996][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.771465][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.778513][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.786234][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.794454][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.802618][ T9561] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.809711][ T9561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.817393][ T9561] Bluetooth: hci4: command 0x0409 tx timeout [ 46.828020][ T8393] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.836279][ T8393] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.848493][ T8383] device veth0_vlan entered promiscuous mode [ 46.859419][ T8383] device veth1_vlan entered promiscuous mode [ 46.866969][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.875576][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.883531][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.892156][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.900426][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.908975][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.919386][ T8391] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 46.926248][ T9530] Bluetooth: hci5: command 0x0409 tx timeout [ 46.934457][ T8391] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 46.943677][ T8393] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 46.952779][ T8393] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.961090][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.970154][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.983635][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.991555][ T8391] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 47.000407][ T8391] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 47.014768][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.023203][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.031821][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.040207][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.062492][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.088594][ T8385] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.099003][ T8385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.111834][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.119947][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.127621][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.135133][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.142592][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.150824][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.159152][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.167387][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.175620][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.183944][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.192115][ T9530] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.199155][ T9530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.206922][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.215213][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.223323][ T9530] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.230344][ T9530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.238235][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.247107][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.255535][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.264490][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.272165][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.293290][ T8387] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.303742][ T8387] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.318796][ T8383] device veth0_macvtap entered promiscuous mode [ 47.328540][ T8383] device veth1_macvtap entered promiscuous mode [ 47.343675][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.352068][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.360781][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.369152][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.378634][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.387009][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.395626][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.403788][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.412115][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.420295][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.449879][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.457762][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.465342][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.472676][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.484736][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.492088][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.502636][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.513096][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.524560][ T8383] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.533573][ T8383] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.542498][ T8383] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.551593][ T8383] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.564488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.572267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.579986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.588617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.598185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.606868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.618348][ T8385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.633511][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.642171][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.671056][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.679072][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.687950][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.708751][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.717260][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.725901][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.732905][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.741000][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.749713][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.758372][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.765397][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.773095][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.784523][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.791764][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.815456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.826522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.855431][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.864181][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.873171][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.881784][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.890209][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.898995][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.907554][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.916043][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.927294][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.940149][ T8385] device veth0_vlan entered promiscuous mode [ 47.945401][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.951382][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.964690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.972410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.980353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.988297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.996555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.005861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.013266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.021131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.029466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.043369][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.060881][ T8387] device veth0_vlan entered promiscuous mode [ 48.068471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.078519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.086471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.094138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.103016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.111252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.128608][ T8385] device veth1_vlan entered promiscuous mode [ 48.137881][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.140973][ T8387] device veth1_vlan entered promiscuous mode [ 48.151854][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.157071][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.167692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.175642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.183677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.192197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.200509][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.204767][ T9696] Bluetooth: hci0: command 0x041b tx timeout [ 48.207596][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.221342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.229733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.238037][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.245096][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.252894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.261464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.269858][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.276895][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.284460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.293036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.301493][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.308547][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.316371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.324896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.354777][ T9692] Bluetooth: hci1: command 0x041b tx timeout [ 48.360985][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.369230][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.377618][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.385528][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.393089][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.401625][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.410160][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.418748][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.427293][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.436119][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.444427][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.452907][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.461325][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.469855][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.478055][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.486267][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.494571][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.503208][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.511471][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.519832][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.527956][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.537259][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.546833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.555038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.570259][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.581905][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 48.583280][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.608625][ T8387] device veth0_macvtap entered promiscuous mode [ 48.624044][ T8387] device veth1_macvtap entered promiscuous mode [ 48.632230][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.640768][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.648993][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.657333][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.665175][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.673475][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.682385][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.691200][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.699752][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 23:35:31 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0xfffffffffffffffe}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 48.708920][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.718681][ T9692] Bluetooth: hci3: command 0x041b tx timeout [ 48.735925][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 23:35:31 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0xfffffffffffffffe}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 48.753971][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.766406][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.778040][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.808027][ T8385] device veth0_macvtap entered promiscuous mode [ 48.824962][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.835328][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:35:31 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0xfffffffffffffffe}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 48.853535][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.868656][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.876375][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.883732][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.891877][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.900435][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.907409][ T9677] Bluetooth: hci4: command 0x041b tx timeout [ 48.909694][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.924235][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.935260][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.946162][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 23:35:31 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) [ 48.955956][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.964240][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.978633][ T8385] device veth1_macvtap entered promiscuous mode [ 48.994676][ T4862] Bluetooth: hci5: command 0x041b tx timeout 23:35:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 49.009000][ T8387] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.021270][ T8387] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.032741][ T8387] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.041775][ T8387] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.093874][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.103495][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.122664][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.145165][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.162667][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.174014][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.186379][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.197699][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.213303][ T8389] device veth0_vlan entered promiscuous mode [ 49.224168][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.235004][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.249061][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.258043][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.270207][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.279309][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.290789][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.302277][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.315315][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.327582][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.338720][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.357350][ T8389] device veth1_vlan entered promiscuous mode [ 49.377390][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.385226][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.396829][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.405977][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.417468][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.426343][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.435044][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.474870][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.483232][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.502492][ T8393] device veth0_vlan entered promiscuous mode [ 49.510624][ T8385] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.519459][ T8385] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.528561][ T8385] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.537510][ T8385] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.552302][ T8389] device veth0_macvtap entered promiscuous mode [ 49.571070][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.581601][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.590047][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.613642][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.626964][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.637343][ T8389] device veth1_macvtap entered promiscuous mode [ 49.649012][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.658345][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.670850][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.678984][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.687472][ T8393] device veth1_vlan entered promiscuous mode [ 49.698515][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.708662][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.716538][ T8391] device veth0_vlan entered promiscuous mode [ 49.747924][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.760006][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.768246][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.776314][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.784333][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.792944][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.801732][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.811603][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.823004][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.833159][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.845103][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.855368][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.866283][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.877877][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.893338][ T8391] device veth1_vlan entered promiscuous mode [ 49.926039][ T8393] device veth0_macvtap entered promiscuous mode [ 49.934754][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.942356][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.966265][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.984968][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.992856][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.015217][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.026244][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.039315][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.051194][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.062067][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.072487][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.083505][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.094923][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.108565][ T8393] device veth1_macvtap entered promiscuous mode [ 50.117491][ T9786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:35:33 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x0, [], @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x8010661b, &(0x7f0000000540)=@v1={0x2, @aes128={0x2}, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) [ 50.162407][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.170303][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.179506][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.196500][ T8389] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.209645][ T8389] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.222483][ T8389] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.236541][ T8389] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.254496][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.261774][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.269101][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.276132][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.280814][ T35] Bluetooth: hci0: command 0x040f tx timeout [ 50.290464][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.306730][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.316891][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.327395][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.337490][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.348160][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.359814][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.378199][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.387813][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.405140][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:35:33 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x0, [], @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x8010661b, &(0x7f0000000540)=@v1={0x2, @aes128={0x2}, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) [ 50.413832][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.432425][ T8391] device veth0_macvtap entered promiscuous mode [ 50.446133][ T3814] Bluetooth: hci1: command 0x040f tx timeout [ 50.460382][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.474215][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.494347][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.505759][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.516566][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.527398][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.537767][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.549426][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.562009][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.575569][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.583922][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.592433][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.601379][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.610362][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.619601][ T8391] device veth1_macvtap entered promiscuous mode [ 50.625907][ T3622] Bluetooth: hci2: command 0x040f tx timeout [ 50.636013][ T8393] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.645257][ T8393] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.653935][ T8393] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.662666][ T8393] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.683119][ T636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.696509][ T636] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.721334][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.732326][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.746770][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.757342][ T4862] Bluetooth: hci3: command 0x040f tx timeout [ 50.772632][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.784170][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.795149][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.805606][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.816315][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.826638][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.837551][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.848430][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.859153][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.870654][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.895068][ T636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.902883][ T636] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.914732][ T9695] Bluetooth: hci4: command 0x040f tx timeout [ 50.921018][ T9821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 50.937312][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.946606][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.956515][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.989848][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.003741][ C0] hrtimer: interrupt took 24753 ns [ 51.011915][ T9836] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 51.024685][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.038363][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.051150][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.066339][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.077248][ T9692] Bluetooth: hci5: command 0x040f tx timeout [ 51.086627][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.097046][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.109278][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.119833][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:35:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 51.132727][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.156781][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.167778][ T8391] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.176767][ T8391] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.193962][ T8391] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.215185][ T8391] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:35:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000190007841dfffd946f6105000a008100fd078b050800080008001e004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 51.238446][ T636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.249212][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.267588][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.273459][ T636] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.315458][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.330305][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.332172][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.349401][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.367294][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.377740][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.403344][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.430015][ T9875] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 51.460086][ T636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.469506][ T636] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.483731][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 51.509204][ T379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.521126][ T379] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.529240][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.538458][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:35:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 23:35:34 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup(r0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 23:35:34 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x0, [], @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x8010661b, &(0x7f0000000540)=@v1={0x2, @aes128={0x2}, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) 23:35:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:35:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000190007841dfffd946f6105000a008100fd078b050800080008001e004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:35:34 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x0, [], @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x8010661b, &(0x7f0000000540)=@v1={0x2, @aes128={0x2}, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) 23:35:34 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x0, [], @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x8010661b, &(0x7f0000000540)=@v1={0x2, @aes128={0x2}, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) 23:35:34 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x0, [], @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x8010661b, &(0x7f0000000540)=@v1={0x2, @aes128={0x2}, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) [ 51.663186][ T9920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:35:34 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup(r0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 23:35:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000190007841dfffd946f6105000a008100fd078b050800080008001e004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:35:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 23:35:34 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x0, [], @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x8010661b, &(0x7f0000000540)=@v1={0x2, @aes128={0x2}, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) 23:35:34 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup(r0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 23:35:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) [ 51.876358][ T9936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:35:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 23:35:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:35:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 23:35:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 23:35:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, @in={0xa, 0x0, @broadcast}, @in={0x1b, 0x0, @broadcast}}}, 0x118) 23:35:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 23:35:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, @in={0xa, 0x0, @broadcast}, @in={0x1b, 0x0, @broadcast}}}, 0x118) 23:35:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 23:35:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 23:35:35 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x2, @none}, 0x8) 23:35:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x166) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, @in={0xa, 0x0, @broadcast}, @in={0x1b, 0x0, @broadcast}}}, 0x118) 23:35:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 23:35:35 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x2, @none}, 0x8) 23:35:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 23:35:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x166) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 23:35:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, @in={0xa, 0x0, @broadcast}, @in={0x1b, 0x0, @broadcast}}}, 0x118) 23:35:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 23:35:35 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x2, @none}, 0x8) [ 52.355293][ T3814] Bluetooth: hci0: command 0x0419 tx timeout 23:35:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 23:35:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x166) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 23:35:35 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x2, @none}, 0x8) 23:35:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000001680)="885cfa73f0743fa5ca2f1e75d58b616d43edaeb55f8b9b597915d49b04d348ce2d67eabc50c3811766dff69be3709d0bdbb63578ae12bec3f77e9fc6ecd9dc6747a7d8dffa9093ce0454d496bb2ad98267653881b22e338f76b73ee33c1569783629eb5aa825aed44e716e49e2cda3d42d2e7ff911ff7920fbc8e179d1474e8ab463dfa9339a6fbb1c7f355aa3bf30f38ede5c114069fffd9a398cdc743a2565eb4757c28869", 0xa6}, {&(0x7f0000001840)}], 0x5, &(0x7f0000001940)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x3a, 0x0, 0x0, [0x0, 0x0, 0x7, 0xfffffff9, 0xe0a5, 0x8000, 0x20, 0x0]}, @ssrr={0x89, 0xf, 0xaf, [@rand_addr=0x64010102, @dev, @loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xd5, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x3b, 0x3, 0x6, [{@rand_addr, 0xfffff001}, {@multicast2, 0xfff}, {@local, 0x9}, {@loopback, 0x5}, {@loopback, 0xdc}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty, 0x200}, {@remote, 0x9}, {@empty, 0x8}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x60}}], 0x118}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:35:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="9d08294023b9", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7f3fef", 0x8, 0x3a, 0x0, @remote, @private1, {[], @echo_request}}}}}, 0x0) 23:35:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xee01) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:35 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181c01, 0x0) write$vga_arbiter(r0, 0x0, 0x71) [ 52.520815][ T3814] Bluetooth: hci1: command 0x0419 tx timeout 23:35:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x166) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="9d08294023b9", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7f3fef", 0x8, 0x3a, 0x0, @remote, @private1, {[], @echo_request}}}}}, 0x0) 23:35:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 23:35:35 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181c01, 0x0) write$vga_arbiter(r0, 0x0, 0x71) 23:35:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xee01) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:35 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="9d08294023b9", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7f3fef", 0x8, 0x3a, 0x0, @remote, @private1, {[], @echo_request}}}}}, 0x0) 23:35:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) [ 52.687899][ T3814] Bluetooth: hci2: command 0x0419 tx timeout [ 52.834819][ T4862] Bluetooth: hci3: command 0x0419 tx timeout 23:35:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000001680)="885cfa73f0743fa5ca2f1e75d58b616d43edaeb55f8b9b597915d49b04d348ce2d67eabc50c3811766dff69be3709d0bdbb63578ae12bec3f77e9fc6ecd9dc6747a7d8dffa9093ce0454d496bb2ad98267653881b22e338f76b73ee33c1569783629eb5aa825aed44e716e49e2cda3d42d2e7ff911ff7920fbc8e179d1474e8ab463dfa9339a6fbb1c7f355aa3bf30f38ede5c114069fffd9a398cdc743a2565eb4757c28869", 0xa6}, {&(0x7f0000001840)}], 0x5, &(0x7f0000001940)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x3a, 0x0, 0x0, [0x0, 0x0, 0x7, 0xfffffff9, 0xe0a5, 0x8000, 0x20, 0x0]}, @ssrr={0x89, 0xf, 0xaf, [@rand_addr=0x64010102, @dev, @loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xd5, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x3b, 0x3, 0x6, [{@rand_addr, 0xfffff001}, {@multicast2, 0xfff}, {@local, 0x9}, {@loopback, 0x5}, {@loopback, 0xdc}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty, 0x200}, {@remote, 0x9}, {@empty, 0x8}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x60}}], 0x118}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:35:35 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181c01, 0x0) write$vga_arbiter(r0, 0x0, 0x71) 23:35:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xee01) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="9d08294023b9", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7f3fef", 0x8, 0x3a, 0x0, @remote, @private1, {[], @echo_request}}}}}, 0x0) 23:35:35 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = dup2(r3, r1) write$9p(r4, &(0x7f0000001340)="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", 0x259) 23:35:35 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:35 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181c01, 0x0) write$vga_arbiter(r0, 0x0, 0x71) [ 52.995649][ T9692] Bluetooth: hci4: command 0x0419 tx timeout 23:35:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000001680)="885cfa73f0743fa5ca2f1e75d58b616d43edaeb55f8b9b597915d49b04d348ce2d67eabc50c3811766dff69be3709d0bdbb63578ae12bec3f77e9fc6ecd9dc6747a7d8dffa9093ce0454d496bb2ad98267653881b22e338f76b73ee33c1569783629eb5aa825aed44e716e49e2cda3d42d2e7ff911ff7920fbc8e179d1474e8ab463dfa9339a6fbb1c7f355aa3bf30f38ede5c114069fffd9a398cdc743a2565eb4757c28869", 0xa6}, {&(0x7f0000001840)}], 0x5, &(0x7f0000001940)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x3a, 0x0, 0x0, [0x0, 0x0, 0x7, 0xfffffff9, 0xe0a5, 0x8000, 0x20, 0x0]}, @ssrr={0x89, 0xf, 0xaf, [@rand_addr=0x64010102, @dev, @loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xd5, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x3b, 0x3, 0x6, [{@rand_addr, 0xfffff001}, {@multicast2, 0xfff}, {@local, 0x9}, {@loopback, 0x5}, {@loopback, 0xdc}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty, 0x200}, {@remote, 0x9}, {@empty, 0x8}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x60}}], 0x118}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:35:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xee01) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:36 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:36 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = dup2(r3, r1) write$9p(r4, &(0x7f0000001340)="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", 0x259) [ 53.157501][ T3622] Bluetooth: hci5: command 0x0419 tx timeout 23:35:36 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = dup2(r3, r1) write$9p(r4, &(0x7f0000001340)="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", 0x259) 23:35:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000001680)="885cfa73f0743fa5ca2f1e75d58b616d43edaeb55f8b9b597915d49b04d348ce2d67eabc50c3811766dff69be3709d0bdbb63578ae12bec3f77e9fc6ecd9dc6747a7d8dffa9093ce0454d496bb2ad98267653881b22e338f76b73ee33c1569783629eb5aa825aed44e716e49e2cda3d42d2e7ff911ff7920fbc8e179d1474e8ab463dfa9339a6fbb1c7f355aa3bf30f38ede5c114069fffd9a398cdc743a2565eb4757c28869", 0xa6}, {&(0x7f0000001840)}], 0x5, &(0x7f0000001940)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x3a, 0x0, 0x0, [0x0, 0x0, 0x7, 0xfffffff9, 0xe0a5, 0x8000, 0x20, 0x0]}, @ssrr={0x89, 0xf, 0xaf, [@rand_addr=0x64010102, @dev, @loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xd5, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x3b, 0x3, 0x6, [{@rand_addr, 0xfffff001}, {@multicast2, 0xfff}, {@local, 0x9}, {@loopback, 0x5}, {@loopback, 0xdc}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty, 0x200}, {@remote, 0x9}, {@empty, 0x8}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x60}}], 0x118}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:35:36 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:36 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = dup2(r3, r1) write$9p(r4, &(0x7f0000001340)="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", 0x259) 23:35:36 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = dup2(r3, r1) write$9p(r4, &(0x7f0000001340)="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", 0x259) 23:35:36 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000001680)="885cfa73f0743fa5ca2f1e75d58b616d43edaeb55f8b9b597915d49b04d348ce2d67eabc50c3811766dff69be3709d0bdbb63578ae12bec3f77e9fc6ecd9dc6747a7d8dffa9093ce0454d496bb2ad98267653881b22e338f76b73ee33c1569783629eb5aa825aed44e716e49e2cda3d42d2e7ff911ff7920fbc8e179d1474e8ab463dfa9339a6fbb1c7f355aa3bf30f38ede5c114069fffd9a398cdc743a2565eb4757c28869", 0xa6}, {&(0x7f0000001840)}], 0x5, &(0x7f0000001940)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x3a, 0x0, 0x0, [0x0, 0x0, 0x7, 0xfffffff9, 0xe0a5, 0x8000, 0x20, 0x0]}, @ssrr={0x89, 0xf, 0xaf, [@rand_addr=0x64010102, @dev, @loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xd5, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x3b, 0x3, 0x6, [{@rand_addr, 0xfffff001}, {@multicast2, 0xfff}, {@local, 0x9}, {@loopback, 0x5}, {@loopback, 0xdc}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty, 0x200}, {@remote, 0x9}, {@empty, 0x8}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x60}}], 0x118}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:35:36 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:36 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = dup2(r3, r1) write$9p(r4, &(0x7f0000001340)="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", 0x259) 23:35:36 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = dup2(r3, r1) write$9p(r4, &(0x7f0000001340)="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", 0x259) 23:35:36 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:36 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000001680)="885cfa73f0743fa5ca2f1e75d58b616d43edaeb55f8b9b597915d49b04d348ce2d67eabc50c3811766dff69be3709d0bdbb63578ae12bec3f77e9fc6ecd9dc6747a7d8dffa9093ce0454d496bb2ad98267653881b22e338f76b73ee33c1569783629eb5aa825aed44e716e49e2cda3d42d2e7ff911ff7920fbc8e179d1474e8ab463dfa9339a6fbb1c7f355aa3bf30f38ede5c114069fffd9a398cdc743a2565eb4757c28869", 0xa6}, {&(0x7f0000001840)}], 0x5, &(0x7f0000001940)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x3a, 0x0, 0x0, [0x0, 0x0, 0x7, 0xfffffff9, 0xe0a5, 0x8000, 0x20, 0x0]}, @ssrr={0x89, 0xf, 0xaf, [@rand_addr=0x64010102, @dev, @loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xd5, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x3b, 0x3, 0x6, [{@rand_addr, 0xfffff001}, {@multicast2, 0xfff}, {@local, 0x9}, {@loopback, 0x5}, {@loopback, 0xdc}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty, 0x200}, {@remote, 0x9}, {@empty, 0x8}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x60}}], 0x118}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:35:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 23:35:36 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000001680)="885cfa73f0743fa5ca2f1e75d58b616d43edaeb55f8b9b597915d49b04d348ce2d67eabc50c3811766dff69be3709d0bdbb63578ae12bec3f77e9fc6ecd9dc6747a7d8dffa9093ce0454d496bb2ad98267653881b22e338f76b73ee33c1569783629eb5aa825aed44e716e49e2cda3d42d2e7ff911ff7920fbc8e179d1474e8ab463dfa9339a6fbb1c7f355aa3bf30f38ede5c114069fffd9a398cdc743a2565eb4757c28869", 0xa6}, {&(0x7f0000001840)}], 0x5, &(0x7f0000001940)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x3a, 0x0, 0x0, [0x0, 0x0, 0x7, 0xfffffff9, 0xe0a5, 0x8000, 0x20, 0x0]}, @ssrr={0x89, 0xf, 0xaf, [@rand_addr=0x64010102, @dev, @loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xd5, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x3b, 0x3, 0x6, [{@rand_addr, 0xfffff001}, {@multicast2, 0xfff}, {@local, 0x9}, {@loopback, 0x5}, {@loopback, 0xdc}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty, 0x200}, {@remote, 0x9}, {@empty, 0x8}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x60}}], 0x118}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:35:36 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f02\x9e\xae\xe8\x81\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xd8\xab\x9fg\x93Y\x1a\xba\tR\x99\xad\xf3\x1cVE\\\xf0\xd57\xe1\xcf\xf4Js\n\r:\xff\xf4\\\x8c\x9e\x15\x1f\x90\x97\xc8\xdc\xcaO\xd0i\x82yf@\xe5\xee\x97\x0f.\xa0\a}\xcfK\xd5\x16C\xaa\xf5\x99\xc8\xe2\xd7\x88\x9d\xa9\x9c', 0x0) write(r0, &(0x7f0000000000)="fc", 0x1) fallocate(r0, 0x0, 0x200003, 0x6) lseek(r0, 0x0, 0x4) 23:35:36 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:36 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setresuid(0x0, 0xee01, 0x0) utimensat(r1, 0x0, &(0x7f0000000200), 0x0) 23:35:37 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f02\x9e\xae\xe8\x81\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xd8\xab\x9fg\x93Y\x1a\xba\tR\x99\xad\xf3\x1cVE\\\xf0\xd57\xe1\xcf\xf4Js\n\r:\xff\xf4\\\x8c\x9e\x15\x1f\x90\x97\xc8\xdc\xcaO\xd0i\x82yf@\xe5\xee\x97\x0f.\xa0\a}\xcfK\xd5\x16C\xaa\xf5\x99\xc8\xe2\xd7\x88\x9d\xa9\x9c', 0x0) write(r0, &(0x7f0000000000)="fc", 0x1) fallocate(r0, 0x0, 0x200003, 0x6) lseek(r0, 0x0, 0x4) 23:35:37 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f02\x9e\xae\xe8\x81\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xd8\xab\x9fg\x93Y\x1a\xba\tR\x99\xad\xf3\x1cVE\\\xf0\xd57\xe1\xcf\xf4Js\n\r:\xff\xf4\\\x8c\x9e\x15\x1f\x90\x97\xc8\xdc\xcaO\xd0i\x82yf@\xe5\xee\x97\x0f.\xa0\a}\xcfK\xd5\x16C\xaa\xf5\x99\xc8\xe2\xd7\x88\x9d\xa9\x9c', 0x0) write(r0, &(0x7f0000000000)="fc", 0x1) fallocate(r0, 0x0, 0x200003, 0x6) lseek(r0, 0x0, 0x4) 23:35:37 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setresuid(0x0, 0xee01, 0x0) utimensat(r1, 0x0, &(0x7f0000000200), 0x0) 23:35:37 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f02\x9e\xae\xe8\x81\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xd8\xab\x9fg\x93Y\x1a\xba\tR\x99\xad\xf3\x1cVE\\\xf0\xd57\xe1\xcf\xf4Js\n\r:\xff\xf4\\\x8c\x9e\x15\x1f\x90\x97\xc8\xdc\xcaO\xd0i\x82yf@\xe5\xee\x97\x0f.\xa0\a}\xcfK\xd5\x16C\xaa\xf5\x99\xc8\xe2\xd7\x88\x9d\xa9\x9c', 0x0) write(r0, &(0x7f0000000000)="fc", 0x1) fallocate(r0, 0x0, 0x200003, 0x6) lseek(r0, 0x0, 0x4) 23:35:37 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:35:37 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f02\x9e\xae\xe8\x81\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xd8\xab\x9fg\x93Y\x1a\xba\tR\x99\xad\xf3\x1cVE\\\xf0\xd57\xe1\xcf\xf4Js\n\r:\xff\xf4\\\x8c\x9e\x15\x1f\x90\x97\xc8\xdc\xcaO\xd0i\x82yf@\xe5\xee\x97\x0f.\xa0\a}\xcfK\xd5\x16C\xaa\xf5\x99\xc8\xe2\xd7\x88\x9d\xa9\x9c', 0x0) write(r0, &(0x7f0000000000)="fc", 0x1) fallocate(r0, 0x0, 0x200003, 0x6) lseek(r0, 0x0, 0x4) 23:35:37 executing program 2: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x80000001, 0x7, 0x8073, 0x1f, 0x8], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x20008000, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "33c0e28dce3f0f5a5cdb377c17bae8fb3dd516a2e31718b7ab635e8fbb6b427d8f453178be81def67bde444097f422bc28d919edc9230057f1c9968e56e69591c888a8a4fdcbd3e19ba254b1bb003a513dfdd4708d3a80281951266c1807771b8601c9d5a0a23f889543b16355e738a2d3b28f53806347ccd8464b66bdd07b25d20fb3a0ea3991dd2ac3d21c45ab7853ceb0249c49b3b75d4afb36581a01f84b"}, 0xa8, 0x800) 23:35:37 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f02\x9e\xae\xe8\x81\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xd8\xab\x9fg\x93Y\x1a\xba\tR\x99\xad\xf3\x1cVE\\\xf0\xd57\xe1\xcf\xf4Js\n\r:\xff\xf4\\\x8c\x9e\x15\x1f\x90\x97\xc8\xdc\xcaO\xd0i\x82yf@\xe5\xee\x97\x0f.\xa0\a}\xcfK\xd5\x16C\xaa\xf5\x99\xc8\xe2\xd7\x88\x9d\xa9\x9c', 0x0) write(r0, &(0x7f0000000000)="fc", 0x1) fallocate(r0, 0x0, 0x200003, 0x6) lseek(r0, 0x0, 0x4) 23:35:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setresuid(0x0, 0xee01, 0x0) utimensat(r1, 0x0, &(0x7f0000000200), 0x0) 23:35:37 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f02\x9e\xae\xe8\x81\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xd8\xab\x9fg\x93Y\x1a\xba\tR\x99\xad\xf3\x1cVE\\\xf0\xd57\xe1\xcf\xf4Js\n\r:\xff\xf4\\\x8c\x9e\x15\x1f\x90\x97\xc8\xdc\xcaO\xd0i\x82yf@\xe5\xee\x97\x0f.\xa0\a}\xcfK\xd5\x16C\xaa\xf5\x99\xc8\xe2\xd7\x88\x9d\xa9\x9c', 0x0) write(r0, &(0x7f0000000000)="fc", 0x1) fallocate(r0, 0x0, 0x200003, 0x6) lseek(r0, 0x0, 0x4) 23:35:37 executing program 4: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000100)="000000000000001f5f780ad79a3a0fbf84eebaad10ec76de8e2c6a74145d1d60", 0x20, 0xffffffffffffffff) 23:35:37 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x4, 0x4, {0xd, @pix_mp={0x0, 0x9}}}) 23:35:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2e8f, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) close(r0) 23:35:37 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xca040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1881c00, 0x0) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)) 23:35:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setresuid(0x0, 0xee01, 0x0) utimensat(r1, 0x0, &(0x7f0000000200), 0x0) 23:35:37 executing program 4: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000100)="000000000000001f5f780ad79a3a0fbf84eebaad10ec76de8e2c6a74145d1d60", 0x20, 0xffffffffffffffff) 23:35:37 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x4, 0x4, {0xd, @pix_mp={0x0, 0x9}}}) 23:35:37 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xca040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1881c00, 0x0) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)) 23:35:37 executing program 2: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x80000001, 0x7, 0x8073, 0x1f, 0x8], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x20008000, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "33c0e28dce3f0f5a5cdb377c17bae8fb3dd516a2e31718b7ab635e8fbb6b427d8f453178be81def67bde444097f422bc28d919edc9230057f1c9968e56e69591c888a8a4fdcbd3e19ba254b1bb003a513dfdd4708d3a80281951266c1807771b8601c9d5a0a23f889543b16355e738a2d3b28f53806347ccd8464b66bdd07b25d20fb3a0ea3991dd2ac3d21c45ab7853ceb0249c49b3b75d4afb36581a01f84b"}, 0xa8, 0x800) 23:35:37 executing program 5: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x80000001, 0x7, 0x8073, 0x1f, 0x8], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x20008000, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "33c0e28dce3f0f5a5cdb377c17bae8fb3dd516a2e31718b7ab635e8fbb6b427d8f453178be81def67bde444097f422bc28d919edc9230057f1c9968e56e69591c888a8a4fdcbd3e19ba254b1bb003a513dfdd4708d3a80281951266c1807771b8601c9d5a0a23f889543b16355e738a2d3b28f53806347ccd8464b66bdd07b25d20fb3a0ea3991dd2ac3d21c45ab7853ceb0249c49b3b75d4afb36581a01f84b"}, 0xa8, 0x800) 23:35:37 executing program 4: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000100)="000000000000001f5f780ad79a3a0fbf84eebaad10ec76de8e2c6a74145d1d60", 0x20, 0xffffffffffffffff) 23:35:37 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x4, 0x4, {0xd, @pix_mp={0x0, 0x9}}}) 23:35:37 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xca040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1881c00, 0x0) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)) 23:35:37 executing program 4: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000100)="000000000000001f5f780ad79a3a0fbf84eebaad10ec76de8e2c6a74145d1d60", 0x20, 0xffffffffffffffff) 23:35:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2e8f, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) close(r0) 23:35:37 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x4, 0x4, {0xd, @pix_mp={0x0, 0x9}}}) 23:35:37 executing program 2: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x80000001, 0x7, 0x8073, 0x1f, 0x8], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x20008000, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "33c0e28dce3f0f5a5cdb377c17bae8fb3dd516a2e31718b7ab635e8fbb6b427d8f453178be81def67bde444097f422bc28d919edc9230057f1c9968e56e69591c888a8a4fdcbd3e19ba254b1bb003a513dfdd4708d3a80281951266c1807771b8601c9d5a0a23f889543b16355e738a2d3b28f53806347ccd8464b66bdd07b25d20fb3a0ea3991dd2ac3d21c45ab7853ceb0249c49b3b75d4afb36581a01f84b"}, 0xa8, 0x800) 23:35:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2e8f, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) close(r0) 23:35:37 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xca040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1881c00, 0x0) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)) 23:35:37 executing program 5: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x80000001, 0x7, 0x8073, 0x1f, 0x8], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x20008000, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "33c0e28dce3f0f5a5cdb377c17bae8fb3dd516a2e31718b7ab635e8fbb6b427d8f453178be81def67bde444097f422bc28d919edc9230057f1c9968e56e69591c888a8a4fdcbd3e19ba254b1bb003a513dfdd4708d3a80281951266c1807771b8601c9d5a0a23f889543b16355e738a2d3b28f53806347ccd8464b66bdd07b25d20fb3a0ea3991dd2ac3d21c45ab7853ceb0249c49b3b75d4afb36581a01f84b"}, 0xa8, 0x800) 23:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000001000000e6ff000013000000140003620800030000000000080001"], 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 23:35:38 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1010008) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 55.149190][T10229] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000001000000e6ff000013000000140003620800030000000000080001"], 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 23:35:38 executing program 2: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x80000001, 0x7, 0x8073, 0x1f, 0x8], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x20008000, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "33c0e28dce3f0f5a5cdb377c17bae8fb3dd516a2e31718b7ab635e8fbb6b427d8f453178be81def67bde444097f422bc28d919edc9230057f1c9968e56e69591c888a8a4fdcbd3e19ba254b1bb003a513dfdd4708d3a80281951266c1807771b8601c9d5a0a23f889543b16355e738a2d3b28f53806347ccd8464b66bdd07b25d20fb3a0ea3991dd2ac3d21c45ab7853ceb0249c49b3b75d4afb36581a01f84b"}, 0xa8, 0x800) [ 55.279972][T10237] fs-verity: sha512 using implementation "sha512-avx2" [ 55.361722][T10242] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:35:38 executing program 5: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x80000001, 0x7, 0x8073, 0x1f, 0x8], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x20008000, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "33c0e28dce3f0f5a5cdb377c17bae8fb3dd516a2e31718b7ab635e8fbb6b427d8f453178be81def67bde444097f422bc28d919edc9230057f1c9968e56e69591c888a8a4fdcbd3e19ba254b1bb003a513dfdd4708d3a80281951266c1807771b8601c9d5a0a23f889543b16355e738a2d3b28f53806347ccd8464b66bdd07b25d20fb3a0ea3991dd2ac3d21c45ab7853ceb0249c49b3b75d4afb36581a01f84b"}, 0xa8, 0x800) 23:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000001000000e6ff000013000000140003620800030000000000080001"], 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) [ 55.490444][T10246] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:35:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2e8f, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) close(r0) 23:35:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2e8f, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) close(r0) 23:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000001000000e6ff000013000000140003620800030000000000080001"], 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 23:35:38 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) mkdir(0x0, 0x0) chdir(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000042c0)={0x18, {"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", 0x1000}}, 0x1006) 23:35:38 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0xe, 0x0, "fafe4cca9def0c7f352e33c8d4f28c5b71bd1f7363ba844a3c8844f72551d57a"}) [ 55.663556][T10257] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:35:38 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0xe, 0x0, "fafe4cca9def0c7f352e33c8d4f28c5b71bd1f7363ba844a3c8844f72551d57a"}) 23:35:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 23:35:39 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1010008) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 23:35:39 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) mkdir(0x0, 0x0) chdir(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000042c0)={0x18, {"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", 0x1000}}, 0x1006) 23:35:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0xe, 0x0, "fafe4cca9def0c7f352e33c8d4f28c5b71bd1f7363ba844a3c8844f72551d57a"}) 23:35:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2e8f, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) close(r0) 23:35:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2e8f, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) close(r0) 23:35:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 23:35:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0xe, 0x0, "fafe4cca9def0c7f352e33c8d4f28c5b71bd1f7363ba844a3c8844f72551d57a"}) 23:35:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 23:35:39 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) mkdir(0x0, 0x0) chdir(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000042c0)={0x18, {"a2e3ad21ed0952f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b5b501b0f0890e0878f0e1ac6e7049b346d959b4d9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b580a169b66d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 23:35:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20000002, 0x2) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xc, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xffffffb1) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 23:35:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20000002, 0x2) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xc, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xffffffb1) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 23:35:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:35:39 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20000002, 0x2) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xc, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xffffffb1) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 23:35:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20000002, 0x2) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xc, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xffffffb1) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 23:35:39 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1010008) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:39 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x249000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0xb) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 23:35:39 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) mkdir(0x0, 0x0) chdir(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000042c0)={0x18, {"a2e3ad21ed0952f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b5b501b0f0890e0878f0e1ac6e7049b346d959b4d9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b580a169b66d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 23:35:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20000002, 0x2) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xc, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xffffffb1) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 23:35:39 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20000002, 0x2) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xc, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xffffffb1) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 23:35:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:35:40 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001580)=""/144, 0x90}], 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001900)=[{&(0x7f0000000380)=""/236, 0xec}], 0x1, 0x0, 0x0) 23:35:40 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20000002, 0x2) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xc, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xffffffb1) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 23:35:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x1f, 0x6, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xf1}, 0x0, 0x0, 0x8639, 0x6, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c4816", 0xb6, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@utf8='utf8=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:35:40 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:35:40 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x249000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0xb) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 23:35:40 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001580)=""/144, 0x90}], 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001900)=[{&(0x7f0000000380)=""/236, 0xec}], 0x1, 0x0, 0x0) [ 57.260458][T10325] fs-verity (sda1, inode 14219): Error -28 writing Merkle tree block 20 [ 57.310424][T10325] fs-verity (sda1, inode 14219): Error -28 building Merkle tree [ 57.320659][T10344] loop2: detected capacity change from 0 to 270 23:35:40 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1010008) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:40 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x249000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0xb) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 23:35:40 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 23:35:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x1f, 0x6, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xf1}, 0x0, 0x0, 0x8639, 0x6, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c4816", 0xb6, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@utf8='utf8=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:35:40 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001580)=""/144, 0x90}], 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001900)=[{&(0x7f0000000380)=""/236, 0xec}], 0x1, 0x0, 0x0) 23:35:40 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001580)=""/144, 0x90}], 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001900)=[{&(0x7f0000000380)=""/236, 0xec}], 0x1, 0x0, 0x0) 23:35:40 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x2a, 0x0, &(0x7f00000001c0)={[0x5]}, 0x8) 23:35:40 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x249000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0xb) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 23:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x1, 0x0, "7bc21937adf0ef311a92f71f9d82c956ffcc37234e39408e58b28e28d608b1f6bc32b8034da2c57fb33ff1b0904df5f91d0d1dad5972d1bfda38f044bb26466800"}, 0xd8) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 57.674635][T10360] fs-verity (sda1, inode 14213): Error -28 writing Merkle tree block 32 [ 57.705104][T10375] loop2: detected capacity change from 0 to 270 [ 57.717210][T10360] fs-verity (sda1, inode 14213): Error -28 building Merkle tree 23:35:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x1f, 0x6, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xf1}, 0x0, 0x0, 0x8639, 0x6, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c4816", 0xb6, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@utf8='utf8=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:35:40 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x249000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0xb) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 23:35:40 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x2a, 0x0, &(0x7f00000001c0)={[0x5]}, 0x8) 23:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x1, 0x0, "7bc21937adf0ef311a92f71f9d82c956ffcc37234e39408e58b28e28d608b1f6bc32b8034da2c57fb33ff1b0904df5f91d0d1dad5972d1bfda38f044bb26466800"}, 0xd8) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 23:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x1, 0x0, "7bc21937adf0ef311a92f71f9d82c956ffcc37234e39408e58b28e28d608b1f6bc32b8034da2c57fb33ff1b0904df5f91d0d1dad5972d1bfda38f044bb26466800"}, 0xd8) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 23:35:40 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x2a, 0x0, &(0x7f00000001c0)={[0x5]}, 0x8) 23:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x1, 0x0, "7bc21937adf0ef311a92f71f9d82c956ffcc37234e39408e58b28e28d608b1f6bc32b8034da2c57fb33ff1b0904df5f91d0d1dad5972d1bfda38f044bb26466800"}, 0xd8) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 23:35:40 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x2a, 0x0, &(0x7f00000001c0)={[0x5]}, 0x8) [ 57.991889][T10395] loop2: detected capacity change from 0 to 270 23:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x1, 0x0, "7bc21937adf0ef311a92f71f9d82c956ffcc37234e39408e58b28e28d608b1f6bc32b8034da2c57fb33ff1b0904df5f91d0d1dad5972d1bfda38f044bb26466800"}, 0xd8) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 23:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x1, 0x0, "7bc21937adf0ef311a92f71f9d82c956ffcc37234e39408e58b28e28d608b1f6bc32b8034da2c57fb33ff1b0904df5f91d0d1dad5972d1bfda38f044bb26466800"}, 0xd8) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 23:35:41 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x249000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0xb) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 23:35:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'virt_wifi0\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x3, "1d0bc8d84dc2143523c700523fbb826a3e4f61bb4a83dce6df2ecbbe20774f4a", "c0c66f7768aeb9d5225ff0bc3edbe06aa64cfd6d64d011403d8f2031e8118f4c", "ce72b7568483c6323e3af620a43830989878cfe5d42a4cf277e9b244420400", "aa5df2af8a7d3392da7220b6d88fe792f05252cd8d2de5ce038f065ca9c7a60e", "e871d46effdd25f28a88abf73334a84fbbbfd9ae37814d5d79292a640c8ed83f", "6632a419494d4900"}}) 23:35:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x1f, 0x6, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xf1}, 0x0, 0x0, 0x8639, 0x6, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c4816", 0xb6, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@utf8='utf8=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:35:41 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x249000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0xb) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 23:35:41 executing program 5: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x1, 0x0, "7bc21937adf0ef311a92f71f9d82c956ffcc37234e39408e58b28e28d608b1f6bc32b8034da2c57fb33ff1b0904df5f91d0d1dad5972d1bfda38f044bb26466800"}, 0xd8) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 23:35:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'virt_wifi0\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x3, "1d0bc8d84dc2143523c700523fbb826a3e4f61bb4a83dce6df2ecbbe20774f4a", "c0c66f7768aeb9d5225ff0bc3edbe06aa64cfd6d64d011403d8f2031e8118f4c", "ce72b7568483c6323e3af620a43830989878cfe5d42a4cf277e9b244420400", "aa5df2af8a7d3392da7220b6d88fe792f05252cd8d2de5ce038f065ca9c7a60e", "e871d46effdd25f28a88abf73334a84fbbbfd9ae37814d5d79292a640c8ed83f", "6632a419494d4900"}}) [ 58.353371][T10425] loop2: detected capacity change from 0 to 270 23:35:41 executing program 2: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 23:35:41 executing program 0: gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') unshare(0x400) fstat(r0, &(0x7f0000000280)) 23:35:41 executing program 5: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:35:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'virt_wifi0\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x3, "1d0bc8d84dc2143523c700523fbb826a3e4f61bb4a83dce6df2ecbbe20774f4a", "c0c66f7768aeb9d5225ff0bc3edbe06aa64cfd6d64d011403d8f2031e8118f4c", "ce72b7568483c6323e3af620a43830989878cfe5d42a4cf277e9b244420400", "aa5df2af8a7d3392da7220b6d88fe792f05252cd8d2de5ce038f065ca9c7a60e", "e871d46effdd25f28a88abf73334a84fbbbfd9ae37814d5d79292a640c8ed83f", "6632a419494d4900"}}) 23:35:41 executing program 0: gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') unshare(0x400) fstat(r0, &(0x7f0000000280)) [ 58.587417][T10450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 58.665474][T10450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:35:41 executing program 2: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 23:35:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000001380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24}}, 0x24) 23:35:41 executing program 5: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:35:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 23:35:41 executing program 0: gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') unshare(0x400) fstat(r0, &(0x7f0000000280)) 23:35:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'virt_wifi0\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x3, "1d0bc8d84dc2143523c700523fbb826a3e4f61bb4a83dce6df2ecbbe20774f4a", "c0c66f7768aeb9d5225ff0bc3edbe06aa64cfd6d64d011403d8f2031e8118f4c", "ce72b7568483c6323e3af620a43830989878cfe5d42a4cf277e9b244420400", "aa5df2af8a7d3392da7220b6d88fe792f05252cd8d2de5ce038f065ca9c7a60e", "e871d46effdd25f28a88abf73334a84fbbbfd9ae37814d5d79292a640c8ed83f", "6632a419494d4900"}}) [ 58.863905][T10467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:35:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000001380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24}}, 0x24) 23:35:41 executing program 0: gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') unshare(0x400) fstat(r0, &(0x7f0000000280)) 23:35:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 23:35:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000001380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24}}, 0x24) [ 58.939304][ T39] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:35:41 executing program 2: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 23:35:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000001380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24}}, 0x24) 23:35:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@remote, @in=@dev}]}, 0x38}}, 0x0) 23:35:42 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000001380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24}}, 0x24) [ 59.061182][ T39] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.094353][T10496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 59.191515][ T39] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.258719][ T39] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.317369][ T39] device hsr_slave_0 left promiscuous mode [ 60.323776][ T39] device hsr_slave_1 left promiscuous mode [ 60.330444][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.337878][ T39] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.345671][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.353123][ T39] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.360909][ T39] device bridge_slave_1 left promiscuous mode [ 60.367302][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.375131][ T39] device bridge_slave_0 left promiscuous mode [ 60.381239][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.390305][ T39] device veth1_macvtap left promiscuous mode [ 60.396416][ T39] device veth0_macvtap left promiscuous mode [ 60.402398][ T39] device veth1_vlan left promiscuous mode [ 60.408160][ T39] device veth0_vlan left promiscuous mode [ 61.058241][ T39] team0 (unregistering): Port device team_slave_1 removed [ 61.067494][ T39] team0 (unregistering): Port device team_slave_0 removed [ 61.077754][ T39] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 61.088596][ T39] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 61.113925][ T39] bond0 (unregistering): Released all slaves [ 61.742724][T10554] IPVS: ftp: loaded support on port[0] = 21 [ 61.797827][T10554] chnl_net:caif_netlink_parms(): no params data found [ 61.826911][T10554] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.833969][T10554] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.841662][T10554] device bridge_slave_0 entered promiscuous mode [ 61.850332][T10554] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.857451][T10554] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.865177][T10554] device bridge_slave_1 entered promiscuous mode [ 61.880594][T10554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.892078][T10554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.910263][T10554] team0: Port device team_slave_0 added [ 61.917897][T10554] team0: Port device team_slave_1 added [ 61.931298][T10554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.938342][T10554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.964881][T10554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.977510][T10554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.984933][T10554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.011294][T10554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.032762][T10554] device hsr_slave_0 entered promiscuous mode [ 62.039467][T10554] device hsr_slave_1 entered promiscuous mode [ 62.046654][T10554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.054366][T10554] Cannot create hsr debugfs directory [ 62.085921][T10554] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.092964][T10554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.100305][T10554] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.107357][T10554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.145035][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.152952][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.166243][T10554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.179736][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.187294][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.198273][T10554] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.209227][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.217810][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.226237][ T3814] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.233237][ T3814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.243806][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.253209][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.261680][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.268720][ T3622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.287478][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.295997][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.304582][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.312970][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.321635][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.340001][T10554] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.340012][T10554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.365099][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.373454][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.382037][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.390408][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.398869][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.407327][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.415739][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.423126][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.431891][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.441547][T10554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.484217][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.492655][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.503602][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.512810][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.521716][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.529562][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.538435][T10554] device veth0_vlan entered promiscuous mode [ 62.548782][T10554] device veth1_vlan entered promiscuous mode [ 62.565455][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.573270][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.581492][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.590051][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.600412][T10554] device veth0_macvtap entered promiscuous mode [ 62.609191][T10554] device veth1_macvtap entered promiscuous mode [ 62.622438][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.633250][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.643082][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.653804][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.663793][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.674481][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.684486][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.694978][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.704941][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.715452][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.726917][T10554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.735082][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.742891][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.750967][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.759440][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.769930][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.780375][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.790277][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.800733][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.810563][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.821122][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.831153][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.842684][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.853204][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.863854][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.874838][T10554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.882451][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.891063][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.936036][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.943854][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.953550][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.966277][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.974426][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:35:45 executing program 5: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:35:45 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 23:35:45 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000001380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24}}, 0x24) 23:35:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@remote, @in=@dev}]}, 0x38}}, 0x0) 23:35:45 executing program 2: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 23:35:45 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000001380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24}}, 0x24) [ 62.981840][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:35:45 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 23:35:45 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:35:45 executing program 1: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 63.049144][T10794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:35:46 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x55, 0x94, 0x8c, 0x8, 0x19d2, 0xffcc, 0x8d14, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 23:35:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@remote, @in=@dev}]}, 0x38}}, 0x0) 23:35:46 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) close(r2) 23:35:46 executing program 1: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:35:46 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:35:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@remote, @in=@dev}]}, 0x38}}, 0x0) 23:35:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff0700000000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040403"], 0x88c}}, 0x0) 23:35:46 executing program 1: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 63.444457][ T4862] usb 6-1: new high-speed USB device number 2 using dummy_hcd 23:35:46 executing program 1: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:35:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) [ 63.714139][ T4862] usb 6-1: Using ep0 maxpacket: 8 [ 63.740464][T10821] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 63.773639][T10815] syz-executor.4 (10815) used greatest stack depth: 9800 bytes left [ 63.805300][ T9677] Bluetooth: hci5: command 0x0409 tx timeout [ 63.819779][T10821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.837446][T10821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.845358][ T4862] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 63.904971][T10821] device bridge_slave_0 left promiscuous mode [ 63.920193][T10821] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.959724][T10821] device bridge_slave_1 left promiscuous mode [ 63.981817][T10821] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.026519][ T4862] usb 6-1: New USB device found, idVendor=19d2, idProduct=ffcc, bcdDevice=8d.14 [ 64.045434][ T4862] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.062253][ T4862] usb 6-1: Product: syz [ 64.072066][ T4862] usb 6-1: Manufacturer: syz [ 64.078290][ T4862] usb 6-1: SerialNumber: syz [ 64.084031][ T4862] usb 6-1: config 0 descriptor?? [ 64.100696][T10821] bond0: (slave bond_slave_0): Releasing backup interface [ 64.136251][ T4862] option 6-1:0.0: GSM modem (1-port) converter detected [ 64.185323][T10821] bond0: (slave bond_slave_1): Releasing backup interface [ 64.253218][T10821] team0: Port device team_slave_0 removed [ 64.292164][T10821] team0: Port device team_slave_1 removed [ 64.304943][T10821] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.312407][T10821] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.324014][T10821] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.331759][T10821] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.342876][ T8865] usb 6-1: USB disconnect, device number 2 [ 64.351104][ T8865] option 6-1:0.0: device disconnected [ 64.375521][T10821] syz-executor.2 (10821) used greatest stack depth: 9672 bytes left [ 64.384010][T10835] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.393444][T10835] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:35:47 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:35:47 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 64.418512][T10831] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 64.463950][T10831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.487443][T10831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.548661][T10862] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.571659][T10862] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.755852][ T3268] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.762187][ T3268] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.869389][ T636] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.114109][ T3814] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 65.354084][ T3814] usb 6-1: Using ep0 maxpacket: 8 [ 65.428949][ T636] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.474709][ T3814] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 65.498410][ T636] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.562910][ T636] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.644167][ T3814] usb 6-1: New USB device found, idVendor=19d2, idProduct=ffcc, bcdDevice=8d.14 [ 65.653339][ T3814] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.662086][ T3814] usb 6-1: Product: syz [ 65.666593][ T3814] usb 6-1: Manufacturer: syz [ 65.681919][ T3814] usb 6-1: SerialNumber: syz [ 65.706502][ T3814] usb 6-1: config 0 descriptor?? [ 65.746254][ T3814] option 6-1:0.0: GSM modem (1-port) converter detected [ 65.874110][ T3622] Bluetooth: hci5: command 0x041b tx timeout 23:35:48 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x55, 0x94, 0x8c, 0x8, 0x19d2, 0xffcc, 0x8d14, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 23:35:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) 23:35:48 executing program 0: accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) close(r2) 23:35:48 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) close(r2) 23:35:48 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:35:48 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 65.957247][ T3814] usb 6-1: USB disconnect, device number 3 [ 65.969261][ T3814] option 6-1:0.0: device disconnected 23:35:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) [ 66.233898][T10953] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 66.323724][T10953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.349928][T10953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.403229][T10953] device bridge_slave_0 left promiscuous mode [ 66.413868][ T3814] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 66.423561][T10953] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.447371][T10953] device bridge_slave_1 left promiscuous mode [ 66.457258][T10953] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.498725][T10953] bond0: (slave bond_slave_0): Releasing backup interface [ 66.654086][ T3814] usb 6-1: Using ep0 maxpacket: 8 [ 66.691127][T10953] bond0: (slave bond_slave_1): Releasing backup interface [ 66.774595][ T3814] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 23:35:49 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 66.920844][T10953] team0: Port device team_slave_0 removed [ 66.954584][ T3814] usb 6-1: New USB device found, idVendor=19d2, idProduct=ffcc, bcdDevice=8d.14 [ 66.963633][ T3814] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.966303][T10953] team0: Port device team_slave_1 removed [ 66.986186][T10953] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.993645][T10953] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.005242][T10953] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.007440][ T3814] usb 6-1: Product: syz [ 67.012704][T10953] batman_adv: batadv0: Removing interface: batadv_slave_1 23:35:49 executing program 0: accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) close(r2) [ 67.054158][ T3814] usb 6-1: Manufacturer: syz [ 67.058784][ T3814] usb 6-1: SerialNumber: syz [ 67.073884][ T3814] usb 6-1: config 0 descriptor?? 23:35:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) [ 67.156547][ T3814] option 6-1:0.0: GSM modem (1-port) converter detected 23:35:50 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x55, 0x94, 0x8c, 0x8, 0x19d2, 0xffcc, 0x8d14, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) [ 67.437127][ T8865] usb 6-1: USB disconnect, device number 4 [ 67.443626][ T8865] option 6-1:0.0: device disconnected 23:35:50 executing program 0: accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) close(r2) [ 67.714101][ T3814] usb 2-1: new high-speed USB device number 2 using dummy_hcd 23:35:50 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x55, 0x94, 0x8c, 0x8, 0x19d2, 0xffcc, 0x8d14, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 23:35:50 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:35:50 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="000000002a250000d68a00000000000300ff0000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069354bf5000000000000000000000000000000000000000000000000000000000000000000000000000000001df2b0752eba7da857184ae6a8d7a9a2b749000000003e00192363aed26c55f42ce03f31771860abfe371b8e6c1aa397fa2e11da8efee8c1b629bc0b8065914173460df9357c8969fab622b6865f04299b4fd7ed98bf8cbe395bba8b7f374f42e6a3d9514bb34d3db70c58188e7e97e9d45f6623808c04423fa9ce0571a1cb2abff6b93a94a662901b586c28c45f563b43e990d6ed86533f3dcc69ab578dd54a7767ef16cc2a581baa9d66bdf9172cf2e8c5e6dc0eb13006a7bbae92c81de4643a4e278e1deacb9033b84faa6b9d7937660e84a7e9677dcc4aec7833c83816ed8024e5652914aaf9"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 67.954080][ T3814] usb 2-1: Using ep0 maxpacket: 8 [ 67.954216][ T9561] Bluetooth: hci5: command 0x040f tx timeout [ 67.989739][ T636] device hsr_slave_0 left promiscuous mode [ 67.997594][ T636] device hsr_slave_1 left promiscuous mode [ 68.016867][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.055927][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.085709][ T3814] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 68.096828][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.106370][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.114754][ T636] device bridge_slave_1 left promiscuous mode [ 68.120944][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.130875][ T636] device bridge_slave_0 left promiscuous mode [ 68.137818][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.149637][ T636] device veth1_macvtap left promiscuous mode [ 68.156260][ T636] device veth0_macvtap left promiscuous mode [ 68.162284][ T636] device veth1_vlan left promiscuous mode [ 68.170342][ T636] device veth0_vlan left promiscuous mode [ 68.254044][ T3814] usb 2-1: New USB device found, idVendor=19d2, idProduct=ffcc, bcdDevice=8d.14 [ 68.263157][ T9152] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 68.272490][ T3814] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.281944][ T3814] usb 2-1: Product: syz [ 68.286890][ T3814] usb 2-1: Manufacturer: syz [ 68.291533][ T3814] usb 2-1: SerialNumber: syz [ 68.299215][ T3814] usb 2-1: config 0 descriptor?? [ 68.348097][ T3814] option 2-1:0.0: GSM modem (1-port) converter detected [ 68.504016][ T9152] usb 6-1: Using ep0 maxpacket: 8 [ 68.551159][ T9677] usb 2-1: USB disconnect, device number 2 [ 68.564075][ T9677] option 2-1:0.0: device disconnected [ 68.624612][ T9152] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 68.794515][ T9152] usb 6-1: New USB device found, idVendor=19d2, idProduct=ffcc, bcdDevice=8d.14 [ 68.810248][ T9152] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.820666][ T9152] usb 6-1: Product: syz [ 68.830639][ T9152] usb 6-1: Manufacturer: syz [ 68.836444][ T9152] usb 6-1: SerialNumber: syz [ 68.841956][ T9152] usb 6-1: config 0 descriptor?? [ 68.897585][ T9152] option 6-1:0.0: GSM modem (1-port) converter detected [ 68.983319][ T636] team0 (unregistering): Port device team_slave_1 removed [ 68.992415][ T636] team0 (unregistering): Port device team_slave_0 removed [ 69.001987][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.012864][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.039444][ T636] bond0 (unregistering): Released all slaves [ 69.102910][ T9152] usb 6-1: USB disconnect, device number 5 [ 69.110760][ T9152] option 6-1:0.0: device disconnected [ 69.145903][T11004] IPVS: ftp: loaded support on port[0] = 21 [ 69.146276][T11002] IPVS: ftp: loaded support on port[0] = 21 [ 69.251986][T11002] chnl_net:caif_netlink_parms(): no params data found [ 69.391543][T11004] chnl_net:caif_netlink_parms(): no params data found [ 69.411395][T11002] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.418698][T11002] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.426379][T11002] device bridge_slave_0 entered promiscuous mode [ 69.436458][T11002] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.443480][T11002] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.451090][T11002] device bridge_slave_1 entered promiscuous mode [ 69.486132][T11002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.497613][T11004] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.506201][T11004] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.513701][T11004] device bridge_slave_0 entered promiscuous mode [ 69.521720][T11002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.532435][T11004] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.539745][T11004] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.547312][T11004] device bridge_slave_1 entered promiscuous mode [ 69.562570][T11002] team0: Port device team_slave_0 added [ 69.577601][T11004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.587662][T11002] team0: Port device team_slave_1 added [ 69.594308][T11004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.611205][T11002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.622182][T11002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.651168][T11002] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.702708][T11004] team0: Port device team_slave_0 added [ 69.715214][T11002] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.722169][T11002] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.750229][T11002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.761668][T11004] team0: Port device team_slave_1 added [ 69.787800][T11004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.794843][T11004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.821291][T11004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.835356][T11002] device hsr_slave_0 entered promiscuous mode [ 69.843479][T11002] device hsr_slave_1 entered promiscuous mode [ 69.850768][T11002] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.859471][T11002] Cannot create hsr debugfs directory [ 69.866213][T11004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.873145][T11004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.899664][T11004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.934159][T11004] device hsr_slave_0 entered promiscuous mode [ 69.940467][T11004] device hsr_slave_1 entered promiscuous mode [ 69.947346][T11004] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.955222][T11004] Cannot create hsr debugfs directory [ 70.006160][ T636] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.029111][T11002] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.036149][T11002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.043343][T11002] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.050383][T11002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.057949][ T9692] Bluetooth: hci5: command 0x0419 tx timeout [ 70.071615][T11004] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.078665][T11004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.085913][T11004] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.092948][T11004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.134909][T11002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.152143][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.160077][ T8865] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.169462][ T8865] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.178572][ T8865] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.187603][ T8865] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.206566][T11004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.216885][T11002] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.228642][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.236294][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.250265][T11004] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.257277][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.265707][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.273896][ T8865] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.280979][ T8865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.288765][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.297786][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.306261][ T8865] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.313284][ T8865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.325899][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.335994][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.345192][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.353554][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.360596][ T3622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.372573][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.396024][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.404885][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.413045][ T4862] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.420084][ T4862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.427887][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.436538][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.457322][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.465732][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.491536][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.500222][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.509974][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.517983][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.526739][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.542694][T11205] IPVS: ftp: loaded support on port[0] = 21 [ 70.544176][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.558047][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.566720][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.575111][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.583419][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.600120][T11004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.611097][T11004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.626017][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.635076][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.643145][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.651762][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.670015][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.680043][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.684186][ T3622] Bluetooth: hci0: command 0x0409 tx timeout [ 70.698660][T11002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.725207][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.732548][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.750372][T11004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.767785][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.776637][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.788089][T11002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.799328][T11205] chnl_net:caif_netlink_parms(): no params data found [ 70.834231][ T9561] Bluetooth: hci2: command 0x0409 tx timeout [ 70.847972][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.857862][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.881360][T11205] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.888776][T11205] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.896290][T11205] device bridge_slave_0 entered promiscuous mode [ 70.904819][T11205] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.911958][T11205] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.919578][T11205] device bridge_slave_1 entered promiscuous mode [ 70.930031][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.938704][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.952528][T11004] device veth0_vlan entered promiscuous mode [ 70.967688][T11205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.977299][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.985532][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.001689][T11004] device veth1_vlan entered promiscuous mode [ 71.009460][T11205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.026231][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.034008][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.041600][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.049732][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.058045][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.067192][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.074973][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.082549][T11002] device veth0_vlan entered promiscuous mode [ 71.089684][T11205] team0: Port device team_slave_0 added [ 71.098365][T11205] team0: Port device team_slave_1 added [ 71.112909][T11205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.120218][T11205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.147211][T11205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.163433][T11002] device veth1_vlan entered promiscuous mode [ 71.171844][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.180234][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.191872][T11205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.198980][T11205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.225636][T11205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.240520][T11004] device veth0_macvtap entered promiscuous mode [ 71.250524][T11004] device veth1_macvtap entered promiscuous mode [ 71.263632][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.272777][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.281269][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.289365][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.306999][T11205] device hsr_slave_0 entered promiscuous mode [ 71.313552][T11205] device hsr_slave_1 entered promiscuous mode [ 71.320499][T11205] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.328274][T11205] Cannot create hsr debugfs directory [ 71.335024][T11004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.345611][T11004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.355635][T11004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.366099][T11004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.375930][T11004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.386403][T11004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.397225][T11004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.419089][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.429245][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.443754][T11004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.455038][T11004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.465135][T11004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.475840][T11004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.485831][T11004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.496500][T11004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.507268][T11004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.521941][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.530622][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.539191][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.547677][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.570270][ T636] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.588166][T11002] device veth0_macvtap entered promiscuous mode [ 71.622050][ T636] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.635158][T11002] device veth1_macvtap entered promiscuous mode [ 71.662166][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.675153][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.685470][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.696061][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.705921][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.716489][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.726576][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.737114][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.747772][T11002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.764936][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.775450][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.796580][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.807293][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.817227][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.827667][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.837598][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.848042][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.858518][T11002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.880976][ T636] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.892161][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.900454][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.908242][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.916772][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.925387][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.933760][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.947343][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.969022][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.997175][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.008716][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.019140][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.041824][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.112804][ T636] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.237456][T11205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.305954][ T636] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.434116][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.441964][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.487310][ T636] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.508628][T11205] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.515545][ T9561] Bluetooth: hci3: command 0x0409 tx timeout [ 72.544829][ T636] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.557157][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.564870][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.572318][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.584763][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.592630][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.594229][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.608555][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.616866][ T9152] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.623891][ T9152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.631466][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.639934][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.648382][ T9152] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.655409][ T9152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.663500][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.672338][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.681113][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.689496][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.698414][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.706195][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.713897][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.754343][ T9692] Bluetooth: hci0: command 0x041b tx timeout [ 72.761049][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.775614][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.818020][ T636] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.852591][T11205] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.869793][T11205] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.890565][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.904362][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.915929][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.949261][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.963255][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.052200][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 73.108849][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.116677][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.129499][T11792] device bridge_slave_0 left promiscuous mode [ 73.136525][T11792] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.147642][T11792] device bridge_slave_1 left promiscuous mode [ 73.153943][T11792] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.166636][T11792] bond0: (slave bond_slave_0): Releasing backup interface [ 73.202915][T11792] bond0: (slave bond_slave_1): Releasing backup interface [ 73.277443][T11792] team0: Port device team_slave_0 removed [ 73.325803][T11792] team0: Port device team_slave_1 removed [ 73.332892][T11792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.341349][T11792] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.350988][T11792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.359371][T11792] batman_adv: batadv0: Removing interface: batadv_slave_1 23:35:56 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) close(r2) 23:35:56 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x55, 0x94, 0x8c, 0x8, 0x19d2, 0xffcc, 0x8d14, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 23:35:56 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:35:56 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x55, 0x94, 0x8c, 0x8, 0x19d2, 0xffcc, 0x8d14, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 23:35:56 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 73.426015][ T636] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:35:56 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) close(r2) [ 73.597775][ T636] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.608783][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.618934][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.630300][T11205] 8021q: adding VLAN 0 to HW filter on device batadv0 23:35:56 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 73.696487][ T636] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.716296][ T8865] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 73.744327][ T35] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 73.782220][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.797923][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.838187][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.854535][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.893330][T11205] device veth0_vlan entered promiscuous mode [ 73.903245][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.914178][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.938737][T11205] device veth1_vlan entered promiscuous mode [ 73.963964][ T8865] usb 6-1: Using ep0 maxpacket: 8 [ 73.994044][ T35] usb 2-1: Using ep0 maxpacket: 8 [ 74.084433][ T8865] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 74.117184][ T35] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 74.180847][T11205] device veth0_macvtap entered promiscuous mode [ 74.188037][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.197279][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.205285][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.213479][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.222469][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.254117][ T8865] usb 6-1: New USB device found, idVendor=19d2, idProduct=ffcc, bcdDevice=8d.14 [ 74.265591][ T8865] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.273680][ T8865] usb 6-1: Product: syz [ 74.280343][ T8865] usb 6-1: Manufacturer: syz [ 74.285573][T11205] device veth1_macvtap entered promiscuous mode [ 74.286864][ T8865] usb 6-1: SerialNumber: syz [ 74.298175][ T35] usb 2-1: New USB device found, idVendor=19d2, idProduct=ffcc, bcdDevice=8d.14 [ 74.304865][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.309062][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.318023][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.329849][ T8865] usb 6-1: config 0 descriptor?? [ 74.343350][ T35] usb 2-1: Product: syz [ 74.345844][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.349868][ T35] usb 2-1: Manufacturer: syz [ 74.367217][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.367621][ T35] usb 2-1: SerialNumber: syz [ 74.377836][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.384130][ T8865] option 6-1:0.0: GSM modem (1-port) converter detected [ 74.402829][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.407182][ T35] usb 2-1: config 0 descriptor?? [ 74.440056][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.452657][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.464739][ T35] option 2-1:0.0: GSM modem (1-port) converter detected [ 74.475871][T11205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.553507][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.561369][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.570489][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.581022][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.591692][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.602101][ T4862] Bluetooth: hci3: command 0x041b tx timeout [ 74.609205][ T3814] usb 6-1: USB disconnect, device number 6 [ 74.617929][ T3814] option 6-1:0.0: device disconnected [ 74.686482][ T4862] usb 2-1: USB disconnect, device number 3 [ 74.692544][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.710201][ T4862] option 2-1:0.0: device disconnected [ 74.717410][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.728329][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.739491][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.751576][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.779774][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.831575][T11205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.936377][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.945060][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.005642][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.017130][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.030138][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.042235][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.084067][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.091944][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:35:58 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:35:58 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x55, 0x94, 0x8c, 0x8, 0x19d2, 0xffcc, 0x8d14, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 23:35:58 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:35:58 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:35:58 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="000000002a250000d68a00000000000300ff0000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069354bf5000000000000000000000000000000000000000000000000000000000000000000000000000000001df2b0752eba7da857184ae6a8d7a9a2b749000000003e00192363aed26c55f42ce03f31771860abfe371b8e6c1aa397fa2e11da8efee8c1b629bc0b8065914173460df9357c8969fab622b6865f04299b4fd7ed98bf8cbe395bba8b7f374f42e6a3d9514bb34d3db70c58188e7e97e9d45f6623808c04423fa9ce0571a1cb2abff6b93a94a662901b586c28c45f563b43e990d6ed86533f3dcc69ab578dd54a7767ef16cc2a581baa9d66bdf9172cf2e8c5e6dc0eb13006a7bbae92c81de4643a4e278e1deacb9033b84faa6b9d7937660e84a7e9677dcc4aec7833c83816ed8024e5652914aaf9"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 75.563933][ T3814] usb 2-1: new high-speed USB device number 4 using dummy_hcd 23:35:58 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:35:58 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 75.803933][ T3814] usb 2-1: Using ep0 maxpacket: 8 [ 75.811978][T11906] IPVS: ftp: loaded support on port[0] = 21 [ 75.915337][T11906] chnl_net:caif_netlink_parms(): no params data found [ 75.919238][T11907] IPVS: ftp: loaded support on port[0] = 21 [ 75.928467][ T3814] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 76.005050][T11906] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.012158][T11906] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.020751][T11906] device bridge_slave_0 entered promiscuous mode [ 76.030160][T11906] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.044739][T11906] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.052493][T11906] device bridge_slave_1 entered promiscuous mode [ 76.116450][ T3814] usb 2-1: New USB device found, idVendor=19d2, idProduct=ffcc, bcdDevice=8d.14 [ 76.132889][T11907] chnl_net:caif_netlink_parms(): no params data found [ 76.140242][ T3814] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.152925][T11909] IPVS: ftp: loaded support on port[0] = 21 [ 76.157295][ T3814] usb 2-1: Product: syz [ 76.163043][ T3814] usb 2-1: Manufacturer: syz [ 76.168577][ T3814] usb 2-1: SerialNumber: syz [ 76.180579][ T3814] usb 2-1: config 0 descriptor?? [ 76.188776][T11906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.202974][T11906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.226687][ T3814] option 2-1:0.0: GSM modem (1-port) converter detected [ 76.276156][T11906] team0: Port device team_slave_0 added [ 76.295996][T11906] team0: Port device team_slave_1 added [ 76.322048][T11907] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.331149][T11907] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.339089][T11907] device bridge_slave_0 entered promiscuous mode [ 76.356601][T11906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.363858][T11906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.390225][T11906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.401103][T11907] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.408196][T11907] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.415878][T11907] device bridge_slave_1 entered promiscuous mode [ 76.438110][ T9696] usb 2-1: USB disconnect, device number 4 [ 76.450414][ T9696] option 2-1:0.0: device disconnected [ 76.460973][T11906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.472728][T11906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.498774][T11906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.515957][T11909] chnl_net:caif_netlink_parms(): no params data found [ 76.545809][ T636] device hsr_slave_0 left promiscuous mode [ 76.552277][ T636] device hsr_slave_1 left promiscuous mode [ 76.560490][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.568077][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.575853][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.583214][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.590818][ T636] device bridge_slave_1 left promiscuous mode [ 76.597350][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.604903][ T636] device bridge_slave_0 left promiscuous mode [ 76.610989][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.620321][ T636] device hsr_slave_0 left promiscuous mode [ 76.626498][ T636] device hsr_slave_1 left promiscuous mode [ 76.634278][ T636] device hsr_slave_0 left promiscuous mode [ 76.640319][ T636] device hsr_slave_1 left promiscuous mode [ 76.650876][ T636] device veth1_macvtap left promiscuous mode [ 76.657179][ T636] device veth0_macvtap left promiscuous mode [ 76.663161][ T636] device veth1_vlan left promiscuous mode [ 76.669050][ T636] device veth0_vlan left promiscuous mode [ 76.676454][ T636] device veth1_macvtap left promiscuous mode [ 76.682417][ T636] device veth0_macvtap left promiscuous mode [ 76.688426][ T636] device veth1_vlan left promiscuous mode [ 76.694210][ T636] device veth0_vlan left promiscuous mode [ 76.700284][ T636] device veth1_macvtap left promiscuous mode [ 76.706366][ T636] device veth0_macvtap left promiscuous mode [ 76.712432][ T636] device veth1_vlan left promiscuous mode [ 76.718757][ T636] device veth0_vlan left promiscuous mode [ 77.874104][ T9677] Bluetooth: hci0: command 0x0409 tx timeout [ 77.967206][ T3814] Bluetooth: hci2: command 0x0409 tx timeout [ 78.113990][ T3814] Bluetooth: hci3: command 0x0409 tx timeout [ 78.523710][ T636] team0 (unregistering): Port device team_slave_1 removed [ 78.533003][ T636] team0 (unregistering): Port device team_slave_0 removed [ 78.542222][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.553692][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.579312][ T636] bond0 (unregistering): Released all slaves [ 78.681946][ T636] bond0 (unregistering): Released all slaves [ 78.779306][ T636] bond0 (unregistering): Released all slaves [ 78.807860][T11907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.823815][T11906] device hsr_slave_0 entered promiscuous mode [ 78.830443][T11906] device hsr_slave_1 entered promiscuous mode [ 78.845833][T12433] IPVS: ftp: loaded support on port[0] = 21 [ 78.867847][T11907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.910529][T11907] team0: Port device team_slave_0 added [ 78.918647][T11907] team0: Port device team_slave_1 added [ 78.936881][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.943964][T11909] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.951409][T11909] device bridge_slave_0 entered promiscuous mode [ 78.970911][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.978057][T11909] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.985618][T11909] device bridge_slave_1 entered promiscuous mode [ 78.992859][T11907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.000037][T11907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.026196][T11907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.039447][T11907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.046415][T11907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.073257][T11907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.099875][T11909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.120744][T11907] device hsr_slave_0 entered promiscuous mode [ 79.127344][T11907] device hsr_slave_1 entered promiscuous mode [ 79.133676][T11907] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.141366][T11907] Cannot create hsr debugfs directory [ 79.155420][T11909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.206468][T11909] team0: Port device team_slave_0 added [ 79.213734][T11909] team0: Port device team_slave_1 added [ 79.226656][T12433] chnl_net:caif_netlink_parms(): no params data found [ 79.258395][T11909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.265892][T11909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.291994][T11909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.304839][T11909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.311931][T11909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.338023][T11909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.364936][T12433] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.371991][T12433] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.380141][T12433] device bridge_slave_0 entered promiscuous mode [ 79.388264][T12433] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.395882][T12433] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.403277][T12433] device bridge_slave_1 entered promiscuous mode [ 79.422689][T11909] device hsr_slave_0 entered promiscuous mode [ 79.429202][T11909] device hsr_slave_1 entered promiscuous mode [ 79.436025][T11909] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.443557][T11909] Cannot create hsr debugfs directory [ 79.456453][T12433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.467611][T12433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.492185][T12433] team0: Port device team_slave_0 added [ 79.517918][T12433] team0: Port device team_slave_1 added [ 79.563434][T12433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.570453][T12433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.597062][T12433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.610349][T12433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.618047][T12433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.644285][T12433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.658088][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.665147][T11909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.672462][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.679504][T11909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.697122][T11906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.710288][T12433] device hsr_slave_0 entered promiscuous mode [ 79.722617][T12433] device hsr_slave_1 entered promiscuous mode [ 79.729086][T12433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.736930][T12433] Cannot create hsr debugfs directory [ 79.765313][ T9561] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.772844][ T9561] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.784541][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.792092][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.806389][T11906] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.821273][T11907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.845275][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.852831][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.862363][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.870837][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.881414][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.888480][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.909030][T11907] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.916316][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.924543][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.932866][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.941528][ T4862] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.948583][ T4862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.955903][ T9152] Bluetooth: hci0: command 0x041b tx timeout [ 79.957507][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.973163][T11909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.986559][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.022784][T11909] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.030655][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.033959][ T9152] Bluetooth: hci2: command 0x041b tx timeout [ 80.043169][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.053084][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.060125][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.070374][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.079496][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.089964][ T9561] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.097064][ T9561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.107079][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.116694][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.127028][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.135896][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.143321][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.153276][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.161879][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.184080][ T4862] Bluetooth: hci4: command 0x0409 tx timeout [ 80.215975][ T9692] Bluetooth: hci3: command 0x041b tx timeout [ 80.223621][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.232828][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.242782][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.251940][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.261799][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.269974][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.278280][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.286438][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.294810][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.303134][ T9677] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.310165][ T9677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.317782][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.326260][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.334621][ T9677] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.341650][ T9677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.349361][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.358006][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.385872][T11906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.395867][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.404577][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.412992][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.421893][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.430500][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.439296][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.447660][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.456068][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.464634][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.472932][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.486601][T11907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.500350][T11907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.517733][T12433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.533995][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.542215][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.550418][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.558925][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.567408][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.575844][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.584170][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.592263][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.606354][T11909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.627299][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.635748][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.643382][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.651840][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.665976][T12433] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.679186][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.688510][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.696167][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.704946][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.713082][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.720112][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.727791][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.741674][T11909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.751717][T11907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.759664][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.769418][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.777068][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.787133][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.795550][ T9152] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.802554][ T9152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.825705][T11906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.832895][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.846403][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.859444][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.867978][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.876761][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.885240][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.896596][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.904873][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.913009][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.932010][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.940590][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.956401][T12433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.975766][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.987421][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.995983][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.004838][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.029359][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.037752][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.048464][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.056766][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.067854][T11909] device veth0_vlan entered promiscuous mode [ 81.078185][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.087005][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.096222][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.104441][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.227456][T11907] device veth0_vlan entered promiscuous mode [ 81.238629][T12433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.252565][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.260490][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.268371][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.277247][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.287061][T11909] device veth1_vlan entered promiscuous mode [ 81.373016][T11907] device veth1_vlan entered promiscuous mode [ 81.388449][T11906] device veth0_vlan entered promiscuous mode [ 81.406561][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.414623][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.422539][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.430835][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.439081][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.447360][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.455953][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.465152][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.473514][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.482465][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.491002][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.498723][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.508291][T11909] device veth0_macvtap entered promiscuous mode [ 81.517814][T11907] device veth0_macvtap entered promiscuous mode [ 81.528589][T11907] device veth1_macvtap entered promiscuous mode [ 81.541239][T11909] device veth1_macvtap entered promiscuous mode [ 81.549446][T11906] device veth1_vlan entered promiscuous mode [ 81.562266][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.572545][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.580756][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.589011][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.597162][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.605315][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.613710][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.763137][T12433] device veth0_vlan entered promiscuous mode [ 81.778263][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.788807][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.799163][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.810081][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.819936][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.830400][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.840238][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.850713][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.861376][T11909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.869964][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.880089][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.888210][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.898634][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.907246][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.923209][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.931082][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.943722][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.954903][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.965054][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.975733][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.985612][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.996064][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.006090][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.016636][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.026638][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.037391][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.037575][ T9152] Bluetooth: hci0: command 0x040f tx timeout [ 82.051878][T11907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.113957][ T9152] Bluetooth: hci2: command 0x040f tx timeout [ 82.121207][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.131784][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.141647][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.152250][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.162217][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.172692][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.182611][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.193093][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.203070][ T9152] Bluetooth: hci4: command 0x041b tx timeout [ 82.207150][T11909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.224577][T12433] device veth1_vlan entered promiscuous mode [ 82.234445][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.242943][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.251804][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.260441][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.271334][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.282835][ T9152] Bluetooth: hci3: command 0x040f tx timeout [ 82.284933][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.298741][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.309273][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.319115][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.329681][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.339522][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.349946][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.360000][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.371153][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.381974][T11907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.406335][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.415595][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.462730][T12433] device veth0_macvtap entered promiscuous mode [ 82.491296][T11906] device veth0_macvtap entered promiscuous mode [ 82.491742][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.498319][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.515369][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.520954][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.525668][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.539117][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.547631][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 82.557488][T12433] device veth1_macvtap entered promiscuous mode [ 82.572991][T11906] device veth1_macvtap entered promiscuous mode [ 82.589316][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.598100][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.606375][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.614609][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.682601][ T9737] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.689109][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.700963][ T9737] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.701139][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.718895][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.729756][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.739795][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.750360][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.760281][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.770867][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.780708][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.791253][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.801090][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.811539][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.812728][T12433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.843782][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.854637][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.863334][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.874146][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.884893][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.894967][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.905752][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.915998][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.926616][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.936625][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.947261][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.957299][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.968272][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.978267][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.988850][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.000612][T12433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.020749][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.031946][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.043264][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.066190][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.161558][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.181044][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.191116][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.201887][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.211742][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.222384][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.232561][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.243515][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.253527][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.264198][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.274074][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.284761][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.294836][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.305629][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.317488][T11906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.325153][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.333076][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.341571][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.398836][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.409840][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.419923][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.430781][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.441230][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.451940][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.461890][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.472342][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.482454][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.492993][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.502831][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.513814][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.523642][T11906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.534192][T11906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.545201][T11906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.558763][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.568341][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.589465][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.605947][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.615426][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 83.657480][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.696130][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.791427][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.961815][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.974317][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.982129][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.993272][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.048321][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.056511][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.070323][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.078601][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.086267][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.114229][ T8865] Bluetooth: hci0: command 0x0419 tx timeout [ 84.286842][ T9696] Bluetooth: hci4: command 0x040f tx timeout 23:36:07 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:36:07 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:07 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="000000002a250000d68a00000000000300ff0000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069354bf5000000000000000000000000000000000000000000000000000000000000000000000000000000001df2b0752eba7da857184ae6a8d7a9a2b749000000003e00192363aed26c55f42ce03f31771860abfe371b8e6c1aa397fa2e11da8efee8c1b629bc0b8065914173460df9357c8969fab622b6865f04299b4fd7ed98bf8cbe395bba8b7f374f42e6a3d9514bb34d3db70c58188e7e97e9d45f6623808c04423fa9ce0571a1cb2abff6b93a94a662901b586c28c45f563b43e990d6ed86533f3dcc69ab578dd54a7767ef16cc2a581baa9d66bdf9172cf2e8c5e6dc0eb13006a7bbae92c81de4643a4e278e1deacb9033b84faa6b9d7937660e84a7e9677dcc4aec7833c83816ed8024e5652914aaf9"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:36:07 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:07 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:07 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:07 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:07 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:08 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 85.572707][ T636] device hsr_slave_0 left promiscuous mode [ 85.590589][ T636] device hsr_slave_1 left promiscuous mode [ 85.624923][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.652915][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.686420][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.723505][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.753676][ T636] device bridge_slave_1 left promiscuous mode [ 85.776616][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.806683][ T636] device bridge_slave_0 left promiscuous mode [ 85.829208][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.864887][ T636] device hsr_slave_0 left promiscuous mode [ 85.948537][ T636] device hsr_slave_1 left promiscuous mode [ 85.968012][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.006003][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 23:36:08 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 86.048305][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.066945][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.084284][ T636] device bridge_slave_1 left promiscuous mode [ 86.094781][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.108787][ T636] device bridge_slave_0 left promiscuous mode [ 86.121704][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.163028][ T636] device hsr_slave_0 left promiscuous mode [ 86.191042][ T636] device hsr_slave_1 left promiscuous mode [ 86.357882][ T8865] Bluetooth: hci4: command 0x0419 tx timeout [ 86.372382][ T636] device hsr_slave_0 left promiscuous mode [ 86.384803][ T636] device hsr_slave_1 left promiscuous mode [ 86.404383][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.411831][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 23:36:09 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 86.464500][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.471904][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.546620][ T636] device bridge_slave_1 left promiscuous mode [ 86.554563][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.581306][ T636] device bridge_slave_0 left promiscuous mode [ 86.745096][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.760315][ T636] device veth1_macvtap left promiscuous mode [ 86.766699][ T636] device veth0_macvtap left promiscuous mode [ 86.772728][ T636] device veth1_vlan left promiscuous mode [ 86.778619][ T636] device veth0_vlan left promiscuous mode [ 86.785144][ T636] device veth1_macvtap left promiscuous mode [ 86.791167][ T636] device veth0_macvtap left promiscuous mode [ 86.798405][ T636] device veth1_vlan left promiscuous mode [ 86.819581][ T636] device veth0_vlan left promiscuous mode [ 86.828981][ T636] device veth1_macvtap left promiscuous mode [ 86.851392][ T636] device veth0_macvtap left promiscuous mode [ 86.866172][ T636] device veth1_vlan left promiscuous mode [ 86.878701][ T636] device veth0_vlan left promiscuous mode [ 86.889233][ T636] device veth1_macvtap left promiscuous mode 23:36:09 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 86.899066][ T636] device veth0_macvtap left promiscuous mode [ 86.917416][ T636] device veth1_vlan left promiscuous mode [ 86.929931][ T636] device veth0_vlan left promiscuous mode 23:36:09 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 89.473990][ T9152] Bluetooth: hci0: command 0x0409 tx timeout [ 89.634289][ T9152] Bluetooth: hci2: command 0x0409 tx timeout [ 89.794058][ T9152] Bluetooth: hci3: command 0x0409 tx timeout [ 89.873999][ T9152] Bluetooth: hci5: command 0x0409 tx timeout [ 90.140790][ T636] team0 (unregistering): Port device team_slave_1 removed [ 90.149810][ T636] team0 (unregistering): Port device team_slave_0 removed [ 90.159179][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.169927][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.195394][ T636] bond0 (unregistering): Released all slaves [ 90.281496][ T636] team0 (unregistering): Port device team_slave_1 removed [ 90.291289][ T636] team0 (unregistering): Port device team_slave_0 removed [ 90.300800][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.311701][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.337545][ T636] bond0 (unregistering): Released all slaves [ 90.422613][ T636] bond0 (unregistering): Released all slaves [ 90.489684][ T636] team0 (unregistering): Port device team_slave_1 removed [ 90.499303][ T636] team0 (unregistering): Port device team_slave_0 removed [ 90.508511][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.519418][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.544806][ T636] bond0 (unregistering): Released all slaves [ 90.591768][T13024] IPVS: ftp: loaded support on port[0] = 21 [ 90.591826][T13027] IPVS: ftp: loaded support on port[0] = 21 [ 90.610375][T13035] IPVS: ftp: loaded support on port[0] = 21 [ 90.612525][T13032] IPVS: ftp: loaded support on port[0] = 21 [ 90.751930][T13035] chnl_net:caif_netlink_parms(): no params data found [ 90.772299][T13024] chnl_net:caif_netlink_parms(): no params data found [ 90.802403][T13032] chnl_net:caif_netlink_parms(): no params data found [ 90.827887][T13027] chnl_net:caif_netlink_parms(): no params data found [ 90.880138][T13035] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.887323][T13035] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.887812][T13035] device bridge_slave_0 entered promiscuous mode [ 90.919588][T13035] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.927629][T13035] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.935603][T13035] device bridge_slave_1 entered promiscuous mode [ 90.942322][T13032] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.949421][T13032] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.956973][T13032] device bridge_slave_0 entered promiscuous mode [ 90.967020][T13032] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.974125][T13032] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.981622][T13032] device bridge_slave_1 entered promiscuous mode [ 90.989058][T13024] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.996751][T13024] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.004257][T13024] device bridge_slave_0 entered promiscuous mode [ 91.026160][T13027] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.033204][T13027] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.042809][T13027] device bridge_slave_0 entered promiscuous mode [ 91.050052][T13024] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.057112][T13024] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.064763][T13024] device bridge_slave_1 entered promiscuous mode [ 91.077243][T13035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.088431][T13032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.097705][T13027] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.104825][T13027] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.112318][T13027] device bridge_slave_1 entered promiscuous mode [ 91.126951][T13035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.137676][T13032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.165788][T13024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.179771][T13032] team0: Port device team_slave_0 added [ 91.188422][T13027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.199593][T13027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.210259][T13024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.222596][T13032] team0: Port device team_slave_1 added [ 91.242902][T13035] team0: Port device team_slave_0 added [ 91.257091][T13027] team0: Port device team_slave_0 added [ 91.263479][T13024] team0: Port device team_slave_0 added [ 91.269759][T13035] team0: Port device team_slave_1 added [ 91.276082][T13032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.283047][T13032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.309330][T13032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.321314][T13027] team0: Port device team_slave_1 added [ 91.329473][T13024] team0: Port device team_slave_1 added [ 91.338723][T13032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.345743][T13032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.371691][T13032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.402192][T13024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.410315][T13024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.436422][T13024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.452613][T13027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.459621][T13027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.485650][T13027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.496815][T13035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.503750][T13035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.530635][T13035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.541626][T13024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.548613][T13024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.554082][ T9696] Bluetooth: hci0: command 0x041b tx timeout [ 91.574743][T13024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.595315][T13027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.602391][T13027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.628330][T13027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.639993][T13035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.646959][T13035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.673166][T13035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.691248][T13032] device hsr_slave_0 entered promiscuous mode [ 91.697686][T13032] device hsr_slave_1 entered promiscuous mode [ 91.704468][T13032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.712007][T13032] Cannot create hsr debugfs directory [ 91.714091][ T9696] Bluetooth: hci2: command 0x041b tx timeout [ 91.747335][T13024] device hsr_slave_0 entered promiscuous mode [ 91.757153][T13024] device hsr_slave_1 entered promiscuous mode [ 91.763406][T13024] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.771058][T13024] Cannot create hsr debugfs directory [ 91.783412][T13027] device hsr_slave_0 entered promiscuous mode [ 91.790348][T13027] device hsr_slave_1 entered promiscuous mode [ 91.797015][T13027] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.804727][T13027] Cannot create hsr debugfs directory [ 91.817487][T13035] device hsr_slave_0 entered promiscuous mode [ 91.824434][T13035] device hsr_slave_1 entered promiscuous mode [ 91.830924][T13035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.838582][T13035] Cannot create hsr debugfs directory [ 91.874024][ T9696] Bluetooth: hci3: command 0x041b tx timeout [ 91.957144][ T9696] Bluetooth: hci5: command 0x041b tx timeout [ 92.011738][T13032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.027776][T13027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.039891][T13024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.058733][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.066358][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.083501][T13027] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.092253][T13032] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.100640][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.108758][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.120783][T13035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.128532][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.138470][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.151139][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.159837][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.168285][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.175318][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.184900][T13024] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.193437][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.202982][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.211744][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.220584][ T9677] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.227712][ T9677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.242163][T13035] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.254315][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.262045][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.270668][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.279063][ T9677] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.286196][ T9677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.293977][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.301520][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.309055][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.317759][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.326367][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.334750][ T9677] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.341779][ T9677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.349498][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.357993][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.366304][ T9677] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.373342][ T9677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.414898][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.422979][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.433661][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.443154][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.454269][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.462643][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.473069][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.481962][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.492378][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.501548][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.512203][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.522310][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.533382][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.542437][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.552399][ T4862] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.559490][ T4862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.569653][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.578278][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.588135][ T4862] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.595235][ T4862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.602995][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.611889][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.621027][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.628926][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.636948][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.651647][T13032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.662661][T13032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.684506][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.692715][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.703344][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.711813][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.723164][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.731698][ T9696] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.738733][ T9696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.746669][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.754437][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.774168][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.782753][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.792701][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.801410][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.810340][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.818819][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.827528][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.844040][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.852445][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.861474][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.870246][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.879069][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.887477][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.910315][T13032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.934396][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.942828][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.959824][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.968220][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.976668][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.985233][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.992604][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.000241][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.008838][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.019867][T13035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.031668][T13024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.042171][T13027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.070692][T13035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.084025][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.091396][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.104318][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.111985][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.152188][T13024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.164533][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.172942][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.186409][T13032] device veth0_vlan entered promiscuous mode [ 93.198052][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.209779][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.219053][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.227176][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.240929][T13032] device veth1_vlan entered promiscuous mode [ 93.256713][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.264975][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.273681][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.288564][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.296447][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.307008][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.329953][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.338080][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.354798][T13027] device veth0_vlan entered promiscuous mode [ 93.366591][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.374833][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.382440][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.391887][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.400892][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.409213][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.419342][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.428884][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.436623][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.445419][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.456387][T13032] device veth0_macvtap entered promiscuous mode [ 93.565034][T13027] device veth1_vlan entered promiscuous mode [ 93.571933][T13035] device veth0_vlan entered promiscuous mode [ 93.578866][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.587267][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.595637][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.603634][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.612891][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.620712][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.629884][T13024] device veth0_vlan entered promiscuous mode [ 93.636070][ T9696] Bluetooth: hci0: command 0x040f tx timeout [ 93.642834][T13024] device veth1_vlan entered promiscuous mode [ 93.649872][T13032] device veth1_macvtap entered promiscuous mode [ 93.668356][T13035] device veth1_vlan entered promiscuous mode [ 93.675775][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.687458][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.697880][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.709077][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.719315][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.730011][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.740028][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.750597][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.760647][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.771081][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.781854][T13032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.792104][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.802960][ T3814] Bluetooth: hci2: command 0x040f tx timeout [ 93.803064][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.819413][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.830196][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.840050][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.850777][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.860603][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.871254][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.881168][T13032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.891768][T13032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.902509][T13032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.928411][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.936270][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.944536][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.952422][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.954097][ T3814] Bluetooth: hci3: command 0x040f tx timeout [ 93.961124][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.973864][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.981925][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.990731][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.999466][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.008417][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.034035][ T3814] Bluetooth: hci5: command 0x040f tx timeout [ 94.080143][T13027] device veth0_macvtap entered promiscuous mode [ 94.088903][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.098192][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.107134][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.117577][T13027] device veth1_macvtap entered promiscuous mode [ 94.134972][T13035] device veth0_macvtap entered promiscuous mode [ 94.141897][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.150548][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.159736][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.168701][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.198481][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.216636][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.226837][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.239459][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.249616][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.263293][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.273139][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.283682][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.294372][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.305248][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.315395][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.326312][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.337339][T13027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.347608][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.358348][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.368415][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.378888][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.388722][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.399290][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.409136][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.421823][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.431680][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.442139][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.452080][T13027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.462542][T13027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.473514][T13027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.597987][T13035] device veth1_macvtap entered promiscuous mode [ 94.606400][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.614893][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.623417][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.632493][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.640980][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.649415][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.658021][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.667033][T13024] device veth0_macvtap entered promiscuous mode [ 94.677987][T13024] device veth1_macvtap entered promiscuous mode [ 94.748487][ T379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.764783][ T379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.772446][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.782618][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.790787][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.799491][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.810286][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.820268][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.831202][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.842790][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.853243][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.863286][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.874030][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.883832][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.894413][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.904536][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.915361][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.925261][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.936081][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.947384][T13035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.965005][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.975630][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.985601][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.996149][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.008530][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.019042][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.029222][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.039959][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.050175][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.060890][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.071207][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.081881][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.091886][T13035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.102324][T13035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.113303][T13035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.127211][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.135851][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.146546][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.155001][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.169335][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.180586][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.190597][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.201616][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.211627][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.222159][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.232109][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.242685][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.252496][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.263090][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.273026][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.283882][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.293728][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.305113][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.316828][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.327276][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.338554][T13024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.365994][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.376154][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.386767][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.397877][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.408072][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.418766][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.428762][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.439264][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.449262][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.459938][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.469779][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.481197][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.491590][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.502236][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.512552][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.523281][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.533353][T13024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.544259][T13024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.555386][T13024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.568789][ T379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.576796][ T379] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.584268][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.593018][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.602601][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.695496][ T9737] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.707734][ T9737] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.714076][ T9696] Bluetooth: hci0: command 0x0419 tx timeout [ 95.731388][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.877359][ T35] Bluetooth: hci2: command 0x0419 tx timeout [ 95.929779][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.953307][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.974233][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.992302][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.034090][ T35] Bluetooth: hci3: command 0x0419 tx timeout [ 96.083783][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 96.114727][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.117301][ T9696] Bluetooth: hci5: command 0x0419 tx timeout [ 96.128821][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.150637][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.171143][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.206735][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.215802][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.218840][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.229971][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.234529][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 96.366165][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:36:20 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:20 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:20 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:20 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:20 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) unlink(&(0x7f0000000180)='./file0\x00') io_submit(0x0, 0x7, &(0x7f0000000900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="10538d7f3c54f510673751cef510544e4e6de9dfd6e1c400d7933d322933f0c6894047b34f1dff989ba98bd0b896a3a650c9422babd22dcf008bbaee64cbfa9547aed1c7a8a37898546ca5d61b5efd31781b7feaefa75b4020e0c36aa00a81d90d3f", 0x62, 0x29a6, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)='<:8P\f', 0x5, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x6}, 0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f00000003c0)="67eae1939c15b384bd1f8eda15068cbb", 0x10, 0x401, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f00000007c0)="55827dabc9e28651abdad9c28361d18c7a02cc7931f9395440ed1d73eb5f2c0b5f02ae880fec5d2b58f568c87f1e23d2f7", 0x31, 0x8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000880)="60050bf6663ade9b99861974af916ba4c8", 0x11, 0xfff, 0x0, 0x1}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 23:36:20 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 97.968430][ T636] device hsr_slave_0 left promiscuous mode [ 98.019695][ T636] device hsr_slave_1 left promiscuous mode 23:36:21 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 98.115851][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.123423][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 23:36:21 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:21 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 23:36:21 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8203, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 98.206060][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.213469][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.289148][ T636] device bridge_slave_1 left promiscuous mode [ 98.332330][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.397415][ T636] device bridge_slave_0 left promiscuous mode [ 98.443108][ T636] bridge0: port 1(bridge_slave_0) entered disabled state 23:36:21 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="025e7884c5d3b3fd69eeacd108cd213acc", 0x11, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'blake2s-128-generic\x00'}}) [ 98.519275][ T636] device hsr_slave_0 left promiscuous mode [ 98.559216][ T636] device hsr_slave_1 left promiscuous mode [ 98.621880][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.692650][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 23:36:21 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="025e7884c5d3b3fd69eeacd108cd213acc", 0x11, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'blake2s-128-generic\x00'}}) [ 98.758546][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.820331][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 23:36:21 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="025e7884c5d3b3fd69eeacd108cd213acc", 0x11, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'blake2s-128-generic\x00'}}) [ 98.885832][ T636] device bridge_slave_1 left promiscuous mode [ 98.939237][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.009261][ T636] device bridge_slave_0 left promiscuous mode 23:36:22 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="025e7884c5d3b3fd69eeacd108cd213acc", 0x11, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'blake2s-128-generic\x00'}}) [ 99.168644][ T636] bridge0: port 1(bridge_slave_0) entered disabled state 23:36:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0022220000009623132755479630070c0000002a90001608000bdb1596d10b02007a15838e"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') [ 99.218957][ T636] device hsr_slave_0 left promiscuous mode 23:36:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 99.259377][ T636] device hsr_slave_1 left promiscuous mode [ 99.282825][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.310275][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.334090][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.344680][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.364471][ T636] device bridge_slave_1 left promiscuous mode [ 99.382877][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.422947][ T636] device bridge_slave_0 left promiscuous mode [ 99.448651][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.475045][ T636] device veth1_macvtap left promiscuous mode [ 99.481859][ T636] device veth0_macvtap left promiscuous mode [ 99.488136][ T636] device veth1_vlan left promiscuous mode [ 99.496958][ T636] device veth0_vlan left promiscuous mode [ 99.508829][ T636] device veth1_macvtap left promiscuous mode [ 99.531238][ T636] device veth0_macvtap left promiscuous mode [ 99.540220][ T636] device veth1_vlan left promiscuous mode [ 99.548110][ T636] device veth0_vlan left promiscuous mode [ 99.554912][ T636] device veth1_macvtap left promiscuous mode [ 99.561515][ T636] device veth0_macvtap left promiscuous mode [ 99.563974][ T8865] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 99.571534][ T636] device veth1_vlan left promiscuous mode [ 99.582047][ T636] device veth0_vlan left promiscuous mode [ 99.814065][ T8865] usb 6-1: Using ep0 maxpacket: 16 [ 99.934011][ T8865] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.947310][ T8865] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 99.961596][ T8865] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 99.972767][ T8865] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.985865][ T8865] usb 6-1: config 0 descriptor?? [ 100.472546][ T8865] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0001/input/input5 [ 100.576870][ T8865] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 100.873273][ T9561] usb 6-1: USB disconnect, device number 7 [ 101.663997][ T9692] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 101.672022][ T636] team0 (unregistering): Port device team_slave_1 removed [ 101.681284][ T636] team0 (unregistering): Port device team_slave_0 removed [ 101.690845][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.701617][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.728885][ T636] bond0 (unregistering): Released all slaves [ 101.802061][ T636] team0 (unregistering): Port device team_slave_1 removed [ 101.811472][ T636] team0 (unregistering): Port device team_slave_0 removed [ 101.821134][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.832547][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.859302][ T636] bond0 (unregistering): Released all slaves [ 101.904159][ T9692] usb 6-1: Using ep0 maxpacket: 16 [ 101.936339][ T636] team0 (unregistering): Port device team_slave_1 removed [ 101.946292][ T636] team0 (unregistering): Port device team_slave_0 removed [ 101.955970][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.967439][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.994369][ T636] bond0 (unregistering): Released all slaves [ 102.034038][ T9692] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.045604][ T9692] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 102.059114][ T9692] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 102.068421][ T9692] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.077665][ T9692] usb 6-1: config 0 descriptor?? [ 102.094666][T14060] IPVS: ftp: loaded support on port[0] = 21 [ 102.151755][T14060] chnl_net:caif_netlink_parms(): no params data found [ 102.183171][T14060] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.191422][T14060] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.199332][T14060] device bridge_slave_0 entered promiscuous mode [ 102.208141][T14060] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.215224][T14060] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.222672][T14060] device bridge_slave_1 entered promiscuous mode [ 102.238684][T14060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.249793][T14060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.266748][T14060] team0: Port device team_slave_0 added [ 102.274253][T14060] team0: Port device team_slave_1 added [ 102.287941][T14060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.297133][T14060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.323137][T14060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.335340][T14060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.342291][T14060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.368898][T14060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.389941][T14060] device hsr_slave_0 entered promiscuous mode [ 102.396437][T14060] device hsr_slave_1 entered promiscuous mode [ 102.406678][ T9692] usbhid 6-1:0.0: can't add hid device: -71 [ 102.412615][ T9692] usbhid: probe of 6-1:0.0 failed with error -71 [ 102.437469][ T9692] usb 6-1: USB disconnect, device number 8 [ 102.456265][T14060] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.463302][T14060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.470677][T14060] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.477726][T14060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.510041][T14060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.523251][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.531131][ T9696] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.538924][ T9696] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.550502][T14060] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.561284][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.569684][ T4862] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.577707][ T4862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.587991][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.598405][ T8865] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.603986][ T4862] Bluetooth: hci0: command 0x0409 tx timeout [ 102.605445][ T8865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.629188][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.638197][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.649104][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.664533][T14060] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 102.675082][T14060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.686773][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.695309][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.703505][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.722581][T14060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.730112][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.738012][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.774366][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.786090][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.794874][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.802618][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.812494][T14060] device veth0_vlan entered promiscuous mode [ 102.823254][T14060] device veth1_vlan entered promiscuous mode [ 102.840643][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.851609][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.859818][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.871194][T14060] device veth0_macvtap entered promiscuous mode [ 102.880314][T14060] device veth1_macvtap entered promiscuous mode [ 102.894485][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.904982][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.914981][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.925626][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.935588][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.946189][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.956083][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.966695][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.976548][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.987281][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.997931][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.008704][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.019955][T14060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.028475][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.037627][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.048007][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.058780][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.068984][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.080331][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.092225][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.103242][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.115286][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.126776][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.138528][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.149838][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.162197][T14060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.173872][T14060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.187310][T14060] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.196130][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.258054][ T379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.270643][ T379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.284802][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.301459][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.309956][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.319976][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:36:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0022220000009623132755479630070c0000002a90001608000bdb1596d10b02007a15838e"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 23:36:26 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000100000000000000020000002b"], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 23:36:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) 23:36:26 executing program 3: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x114, &(0x7f0000000440)={@dev={[], 0x32}, @random, @val={@void, {0x8100, 0x1, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0xda, 0x3a, 0x0, @private2, @mcast2, {[@hopopts={0x2b, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x8}]}], @dest_unreach={0x2, 0x6, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0xff, @private1={0xfc, 0x1, [], 0x1}, @loopback, [], "050c6899c6e8aea27b3c7cd76c9f2d84c12c3d43f98cc45d45b4c6a7fd54dee53f04e4e2470000a77074b20500137c034fe9f0bd7c4a4d715c9fe7348d3b6f402653d1ec3706c083db5687d3eb0e8485e095f5f49007e215e0308597fae85972c4480000000000000000000000000000461ac289ea0a90748c487936797b57ac0c8943b14570606ad83919bf83bc754f2c8f6fb31ba543687357"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 23:36:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0022220000009623132755479630070c0000002a90001608000bdb1596d10b02007a15838e"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') [ 103.525449][T14350] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 23:36:26 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000100000000000000020000002b"], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 103.671293][T14350] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 103.784042][ T35] usb 6-1: new high-speed USB device number 9 using dummy_hcd 23:36:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) 23:36:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 103.875942][ T36] audit: type=1800 audit(1615160186.760:2): pid=14357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=14219 res=0 errno=0 [ 103.900948][T14350] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 23:36:26 executing program 3: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x114, &(0x7f0000000440)={@dev={[], 0x32}, @random, @val={@void, {0x8100, 0x1, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0xda, 0x3a, 0x0, @private2, @mcast2, {[@hopopts={0x2b, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x8}]}], @dest_unreach={0x2, 0x6, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0xff, @private1={0xfc, 0x1, [], 0x1}, @loopback, [], "050c6899c6e8aea27b3c7cd76c9f2d84c12c3d43f98cc45d45b4c6a7fd54dee53f04e4e2470000a77074b20500137c034fe9f0bd7c4a4d715c9fe7348d3b6f402653d1ec3706c083db5687d3eb0e8485e095f5f49007e215e0308597fae85972c4480000000000000000000000000000461ac289ea0a90748c487936797b57ac0c8943b14570606ad83919bf83bc754f2c8f6fb31ba543687357"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 23:36:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0022220000009623132755479630070c0000002a90001608000bdb1596d10b02007a15838e"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') [ 104.043975][ T35] usb 6-1: Using ep0 maxpacket: 16 23:36:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) [ 104.164070][ T35] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.182467][ T35] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 104.196765][ T35] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 104.208812][ T35] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.230783][ T35] usb 6-1: config 0 descriptor?? [ 104.742321][ T35] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0002/input/input6 [ 104.824705][ T35] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 105.029485][ T636] device hsr_slave_0 left promiscuous mode [ 105.035956][ T636] device hsr_slave_1 left promiscuous mode [ 105.044487][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.052014][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.059643][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.067364][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.075794][ T636] device bridge_slave_1 left promiscuous mode [ 105.082041][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.089846][ T636] device bridge_slave_0 left promiscuous mode [ 105.096349][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.106041][ T636] device veth1_macvtap left promiscuous mode [ 105.112092][ T636] device veth0_macvtap left promiscuous mode [ 105.118834][ T636] device veth1_vlan left promiscuous mode [ 105.124822][ T636] device veth0_vlan left promiscuous mode [ 105.148598][ T9677] usb 6-1: USB disconnect, device number 9 23:36:28 executing program 3: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x114, &(0x7f0000000440)={@dev={[], 0x32}, @random, @val={@void, {0x8100, 0x1, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0xda, 0x3a, 0x0, @private2, @mcast2, {[@hopopts={0x2b, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x8}]}], @dest_unreach={0x2, 0x6, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0xff, @private1={0xfc, 0x1, [], 0x1}, @loopback, [], "050c6899c6e8aea27b3c7cd76c9f2d84c12c3d43f98cc45d45b4c6a7fd54dee53f04e4e2470000a77074b20500137c034fe9f0bd7c4a4d715c9fe7348d3b6f402653d1ec3706c083db5687d3eb0e8485e095f5f49007e215e0308597fae85972c4480000000000000000000000000000461ac289ea0a90748c487936797b57ac0c8943b14570606ad83919bf83bc754f2c8f6fb31ba543687357"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 23:36:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) 23:36:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0022220000009623132755479630070c0000002a90001608000bdb1596d10b02007a15838e"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 23:36:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0022220000009623132755479630070c0000002a90001608000bdb1596d10b02007a15838e"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 23:36:28 executing program 0: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x114, &(0x7f0000000440)={@dev={[], 0x32}, @random, @val={@void, {0x8100, 0x1, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0xda, 0x3a, 0x0, @private2, @mcast2, {[@hopopts={0x2b, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x8}]}], @dest_unreach={0x2, 0x6, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0xff, @private1={0xfc, 0x1, [], 0x1}, @loopback, [], "050c6899c6e8aea27b3c7cd76c9f2d84c12c3d43f98cc45d45b4c6a7fd54dee53f04e4e2470000a77074b20500137c034fe9f0bd7c4a4d715c9fe7348d3b6f402653d1ec3706c083db5687d3eb0e8485e095f5f49007e215e0308597fae85972c4480000000000000000000000000000461ac289ea0a90748c487936797b57ac0c8943b14570606ad83919bf83bc754f2c8f6fb31ba543687357"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 106.044011][ T9561] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 106.323982][ T9561] usb 6-1: Using ep0 maxpacket: 16 [ 106.349050][ T636] team0 (unregistering): Port device team_slave_1 removed [ 106.360374][ T636] team0 (unregistering): Port device team_slave_0 removed [ 106.370736][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 106.382663][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 106.411652][ T636] bond0 (unregistering): Released all slaves [ 106.444030][ T9561] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.455565][ T9561] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 106.469400][ T9561] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 106.478981][ T9561] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.487865][T14449] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 106.498085][ T9561] usb 6-1: config 0 descriptor?? [ 106.550399][T14449] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:36:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) 23:36:29 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000100000000000000020000002b"], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 23:36:29 executing program 0: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x114, &(0x7f0000000440)={@dev={[], 0x32}, @random, @val={@void, {0x8100, 0x1, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0xda, 0x3a, 0x0, @private2, @mcast2, {[@hopopts={0x2b, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x8}]}], @dest_unreach={0x2, 0x6, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0xff, @private1={0xfc, 0x1, [], 0x1}, @loopback, [], "050c6899c6e8aea27b3c7cd76c9f2d84c12c3d43f98cc45d45b4c6a7fd54dee53f04e4e2470000a77074b20500137c034fe9f0bd7c4a4d715c9fe7348d3b6f402653d1ec3706c083db5687d3eb0e8485e095f5f49007e215e0308597fae85972c4480000000000000000000000000000461ac289ea0a90748c487936797b57ac0c8943b14570606ad83919bf83bc754f2c8f6fb31ba543687357"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 23:36:29 executing program 0: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x114, &(0x7f0000000440)={@dev={[], 0x32}, @random, @val={@void, {0x8100, 0x1, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0xda, 0x3a, 0x0, @private2, @mcast2, {[@hopopts={0x2b, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x8}]}], @dest_unreach={0x2, 0x6, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0xff, @private1={0xfc, 0x1, [], 0x1}, @loopback, [], "050c6899c6e8aea27b3c7cd76c9f2d84c12c3d43f98cc45d45b4c6a7fd54dee53f04e4e2470000a77074b20500137c034fe9f0bd7c4a4d715c9fe7348d3b6f402653d1ec3706c083db5687d3eb0e8485e095f5f49007e215e0308597fae85972c4480000000000000000000000000000461ac289ea0a90748c487936797b57ac0c8943b14570606ad83919bf83bc754f2c8f6fb31ba543687357"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 23:36:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) 23:36:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) [ 107.007133][ T9561] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0003/input/input7 [ 107.134771][ T9561] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 107.448934][ T35] usb 6-1: USB disconnect, device number 10 [ 108.511166][T14490] IPVS: ftp: loaded support on port[0] = 21 [ 108.643573][T14501] IPVS: ftp: loaded support on port[0] = 21 [ 108.651319][T14490] chnl_net:caif_netlink_parms(): no params data found [ 108.757706][T14490] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.764881][T14490] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.772436][T14490] device bridge_slave_0 entered promiscuous mode [ 108.802021][T14490] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.809319][T14490] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.817161][T14490] device bridge_slave_1 entered promiscuous mode [ 108.888734][T14490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.897966][T14501] chnl_net:caif_netlink_parms(): no params data found [ 108.908625][T14490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.976032][T14490] team0: Port device team_slave_0 added [ 108.981874][T14501] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.990335][T14501] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.998365][T14501] device bridge_slave_0 entered promiscuous mode [ 109.006704][T14501] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.013807][T14501] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.022090][T14501] device bridge_slave_1 entered promiscuous mode [ 109.030164][T14490] team0: Port device team_slave_1 added [ 109.070415][T14501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.079812][T14490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.087338][T14490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.113911][T14490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.126375][T14490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.133442][T14490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.176158][T14490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.197283][T14501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.229214][T14505] IPVS: ftp: loaded support on port[0] = 21 [ 109.263800][T14501] team0: Port device team_slave_0 added [ 109.273643][T14490] device hsr_slave_0 entered promiscuous mode [ 109.280388][T14490] device hsr_slave_1 entered promiscuous mode [ 109.286910][T14490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.294542][T14490] Cannot create hsr debugfs directory [ 109.307554][T14501] team0: Port device team_slave_1 added [ 109.377712][T14501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.386633][T14501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.413395][T14501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.427127][T14501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.434551][T14501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.461355][T14501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.481081][ T636] device hsr_slave_0 left promiscuous mode [ 109.487852][ T636] device hsr_slave_1 left promiscuous mode [ 109.494341][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.501826][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.509623][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.517178][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.525117][ T636] device bridge_slave_1 left promiscuous mode [ 109.531391][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.539144][ T636] device bridge_slave_0 left promiscuous mode [ 109.547858][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.558781][ T636] device hsr_slave_0 left promiscuous mode [ 109.564942][ T636] device hsr_slave_1 left promiscuous mode [ 109.571123][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.578653][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.586418][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.593841][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.601615][ T636] device bridge_slave_1 left promiscuous mode [ 109.608095][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.615821][ T636] device bridge_slave_0 left promiscuous mode [ 109.623766][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.633540][ T636] device hsr_slave_0 left promiscuous mode [ 109.640119][ T636] device hsr_slave_1 left promiscuous mode [ 109.646618][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.654533][ T636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.662321][ T636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.670359][ T636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.678207][ T636] device bridge_slave_1 left promiscuous mode [ 109.684915][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.692742][ T636] device bridge_slave_0 left promiscuous mode [ 109.699582][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.711788][ T636] device veth1_macvtap left promiscuous mode [ 109.718795][ T636] device veth0_macvtap left promiscuous mode [ 109.727894][ T636] device veth1_vlan left promiscuous mode [ 109.733701][ T636] device veth0_vlan left promiscuous mode [ 109.740376][ T636] device veth1_macvtap left promiscuous mode [ 109.746824][ T636] device veth0_macvtap left promiscuous mode [ 109.752812][ T636] device veth1_vlan left promiscuous mode [ 109.759200][ T636] device veth0_vlan left promiscuous mode [ 109.765691][ T636] device veth1_macvtap left promiscuous mode [ 109.771660][ T636] device veth0_macvtap left promiscuous mode [ 109.778312][ T636] device veth1_vlan left promiscuous mode [ 109.784493][ T636] device veth0_vlan left promiscuous mode [ 110.516077][ T9561] Bluetooth: hci0: command 0x0409 tx timeout [ 110.684028][ T9561] Bluetooth: hci4: command 0x0409 tx timeout [ 111.234027][ T9695] Bluetooth: hci5: command 0x0409 tx timeout [ 111.785765][ T636] team0 (unregistering): Port device team_slave_1 removed [ 111.795617][ T636] team0 (unregistering): Port device team_slave_0 removed [ 111.807156][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.817814][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.846502][ T636] bond0 (unregistering): Released all slaves [ 111.920341][ T636] team0 (unregistering): Port device team_slave_1 removed [ 111.930076][ T636] team0 (unregistering): Port device team_slave_0 removed [ 111.940188][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.951233][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.980065][ T636] bond0 (unregistering): Released all slaves [ 112.060275][ T636] team0 (unregistering): Port device team_slave_1 removed [ 112.070233][ T636] team0 (unregistering): Port device team_slave_0 removed [ 112.080823][ T636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.092270][ T636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.119856][ T636] bond0 (unregistering): Released all slaves [ 112.205477][T14501] device hsr_slave_0 entered promiscuous mode [ 112.211816][T14501] device hsr_slave_1 entered promiscuous mode [ 112.222859][T14505] chnl_net:caif_netlink_parms(): no params data found [ 112.293561][T14505] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.301061][T14505] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.309175][T14505] device bridge_slave_0 entered promiscuous mode [ 112.325171][T14505] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.332236][T14505] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.340026][T14505] device bridge_slave_1 entered promiscuous mode [ 112.355733][T14505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.369075][T14505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.389908][T14505] team0: Port device team_slave_0 added [ 112.403922][T14505] team0: Port device team_slave_1 added [ 112.426122][T14505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.433058][T14505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.459189][T14505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.473144][T14490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.488549][T14505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.495638][T14505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.521702][T14505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.538132][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.545718][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.555973][T14490] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.576624][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.585509][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.593781][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.600887][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.608923][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.617823][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.626140][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.633186][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.640936][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.649096][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 112.654066][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.668108][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.684771][T14505] device hsr_slave_0 entered promiscuous mode [ 112.691737][T14505] device hsr_slave_1 entered promiscuous mode [ 112.698361][T14505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.706045][T14505] Cannot create hsr debugfs directory [ 112.718832][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.729050][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.738026][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.762561][T14501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.769493][ T9692] Bluetooth: hci4: command 0x041b tx timeout [ 112.789054][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.797968][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.808625][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.817535][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.827752][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.836037][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.850249][T14501] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.862139][T14490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.880613][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.888617][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.925517][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.934818][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.943261][ T9695] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.952046][ T9695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.961297][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.969927][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.978536][ T9695] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.985586][ T9695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.993814][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.002903][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.011738][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.021926][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.031174][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.040732][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.059036][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.067642][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.078860][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.086655][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.099343][T14490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.109069][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.118051][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.131213][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.164946][T14505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.177326][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.185202][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.197229][T14501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.211241][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.219840][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.229322][T14505] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.246978][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.255671][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.266055][ T8865] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.273112][ T8865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.281182][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.290268][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.298872][ T8865] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.305968][ T8865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.316725][ T9696] Bluetooth: hci5: command 0x041b tx timeout [ 113.351650][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.360084][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.369332][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.379067][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.388675][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.398840][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.407755][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.417275][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.426076][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.458662][T14505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.469758][T14505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.482662][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.491301][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.499696][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.509391][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.518124][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.527387][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.535818][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.553716][T14490] device veth0_vlan entered promiscuous mode [ 113.560687][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.569551][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.577504][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.585399][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.594338][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.614127][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.621529][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.629388][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.637862][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.647065][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.654763][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.667421][T14490] device veth1_vlan entered promiscuous mode [ 113.675047][T14501] device veth0_vlan entered promiscuous mode [ 113.684799][T14505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.729222][T14501] device veth1_vlan entered promiscuous mode [ 113.738166][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.746806][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.758979][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.767330][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.777800][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.794132][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.801918][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.824406][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.848506][T14490] device veth0_macvtap entered promiscuous mode [ 113.859568][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.868359][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.879471][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.891378][T14490] device veth1_macvtap entered promiscuous mode [ 113.900502][T14501] device veth0_macvtap entered promiscuous mode [ 113.915206][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.923307][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.932735][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.941619][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.952481][T14505] device veth0_vlan entered promiscuous mode [ 113.962129][T14501] device veth1_macvtap entered promiscuous mode [ 113.972967][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.981255][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.989141][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.007522][T14490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.018286][T14490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.029155][T14490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.040304][T14490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.050648][T14490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.061731][T14490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.072969][T14490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.084439][T14490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.094930][T14490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.105575][T14490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.116599][T14490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.127131][T14490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.137974][T14490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.149186][T14490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.158528][T14505] device veth1_vlan entered promiscuous mode [ 114.166383][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.175365][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.184180][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.192727][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.202903][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.219699][T14501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.230241][T14501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.241286][T14501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.251916][T14501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.261998][T14501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.273838][T14501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.284144][T14501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.295078][T14501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.307253][T14501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.329585][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.339019][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.349212][T14501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.363998][T14501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.373804][T14501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.386441][T14501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.396713][T14501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.408816][T14501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.418957][T14501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.431676][T14501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.442835][T14501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.453289][T14505] device veth0_macvtap entered promiscuous mode [ 114.466540][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.476429][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.488782][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.497877][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.519312][T14505] device veth1_macvtap entered promiscuous mode [ 114.530034][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.540234][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.582655][T14378] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.592739][T14378] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.611329][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.629001][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.639566][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.650366][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.660384][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.670997][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.680985][ T9696] Bluetooth: hci0: command 0x040f tx timeout [ 114.686482][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.700374][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.710373][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.722245][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.733220][T14505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.742911][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.750943][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.759572][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.792589][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.815018][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.825400][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.835406][ T8865] Bluetooth: hci4: command 0x040f tx timeout [ 114.836657][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.852522][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.863592][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.874091][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.885673][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.896167][T14505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.908232][T14505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.919895][T14505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.933072][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.943508][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.952745][T14378] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.964330][T14378] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.978034][ T379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.986457][ T379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.002164][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.032224][T14378] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.060828][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.079743][T14378] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.087896][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.097101][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.112019][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.122020][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.143829][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.153785][T15217] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 115.164150][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.230243][T15217] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:36:38 executing program 3: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x114, &(0x7f0000000440)={@dev={[], 0x32}, @random, @val={@void, {0x8100, 0x1, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0xda, 0x3a, 0x0, @private2, @mcast2, {[@hopopts={0x2b, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x8}]}], @dest_unreach={0x2, 0x6, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0xff, @private1={0xfc, 0x1, [], 0x1}, @loopback, [], "050c6899c6e8aea27b3c7cd76c9f2d84c12c3d43f98cc45d45b4c6a7fd54dee53f04e4e2470000a77074b20500137c034fe9f0bd7c4a4d715c9fe7348d3b6f402653d1ec3706c083db5687d3eb0e8485e095f5f49007e215e0308597fae85972c4480000000000000000000000000000461ac289ea0a90748c487936797b57ac0c8943b14570606ad83919bf83bc754f2c8f6fb31ba543687357"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 23:36:38 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000100000000000000020000002b"], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 23:36:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) [ 115.290794][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.394352][ T9696] Bluetooth: hci5: command 0x040f tx timeout [ 115.504027][ T4862] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 115.764054][ T4862] usb 3-1: Using ep0 maxpacket: 16 [ 115.894146][ T4862] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.905458][ T4862] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 115.918718][ T4862] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 115.928160][ T4862] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.941033][ T4862] usb 3-1: config 0 descriptor?? [ 116.376885][ T39] device hsr_slave_0 left promiscuous mode [ 116.383556][ T39] device hsr_slave_1 left promiscuous mode [ 116.390246][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.399800][ T39] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.407892][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.415917][ T39] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.423601][ T39] device bridge_slave_1 left promiscuous mode [ 116.430612][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.447342][ T4862] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0004/input/input8 [ 116.462502][ T39] device bridge_slave_0 left promiscuous mode [ 116.474214][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.486794][ T39] device veth1_macvtap left promiscuous mode [ 116.492914][ T39] device veth0_macvtap left promiscuous mode [ 116.499607][ T39] device veth1_vlan left promiscuous mode [ 116.507256][ T39] device veth0_vlan left promiscuous mode [ 116.526719][ T4862] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 116.862250][ T9696] usb 3-1: USB disconnect, device number 2 [ 116.914034][ T3814] Bluetooth: hci4: command 0x0419 tx timeout 23:36:40 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:40 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0022220000009623132755479630070c0000002a90001608000bdb1596d10b02007a15838e"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 23:36:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) [ 117.350860][ T39] team0 (unregistering): Port device team_slave_1 removed [ 117.360763][ T39] team0 (unregistering): Port device team_slave_0 removed [ 117.370571][ T39] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.424347][ T39] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.475160][ T9696] Bluetooth: hci5: command 0x0419 tx timeout 23:36:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 117.720333][ T39] bond0 (unregistering): Released all slaves [ 117.764035][ T9692] usb 6-1: new high-speed USB device number 11 using dummy_hcd 23:36:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff0b) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x38070000000000, 0x0, 0x10000101) 23:36:40 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 118.013996][ T9692] usb 6-1: Using ep0 maxpacket: 16 23:36:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 118.179189][ T9692] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.232130][ T9692] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 23:36:41 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@fwd, @fwd, @typedef]}}, 0x0, 0x3e}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 118.374041][ T9692] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 118.383113][ T9692] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:36:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) [ 118.459135][ T9692] usb 6-1: config 0 descriptor?? [ 119.048150][ T9692] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0005/input/input9 [ 119.124781][ T9692] microsoft 0003:045E:07DA.0005: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 119.360324][ T9692] usb 6-1: USB disconnect, device number 11 23:36:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) [ 120.212480][T15344] IPVS: ftp: loaded support on port[0] = 21 [ 120.299694][T15344] chnl_net:caif_netlink_parms(): no params data found [ 120.333578][T15344] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.340731][T15344] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.348184][T15344] device bridge_slave_0 entered promiscuous mode [ 120.356701][T15344] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.363758][T15344] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.371601][T15344] device bridge_slave_1 entered promiscuous mode [ 120.388003][T15344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.399208][T15344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.416471][T15344] team0: Port device team_slave_0 added [ 120.423769][T15344] team0: Port device team_slave_1 added [ 120.438998][T15344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.446272][T15344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.472734][T15344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.485847][T15344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.493096][T15344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.522148][T15344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.547200][T15344] device hsr_slave_0 entered promiscuous mode [ 120.555947][T15344] device hsr_slave_1 entered promiscuous mode [ 120.562285][T15344] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.570286][T15344] Cannot create hsr debugfs directory [ 120.611362][T15344] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.618402][T15344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.625763][T15344] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.632786][T15344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.673480][T15344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.686038][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.694718][ T9677] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.702642][ T9677] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.712159][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 120.723410][T15344] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.734841][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.743215][ T4862] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.750282][ T4862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.762908][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.771250][ T8865] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.778304][ T8865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.797797][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.810750][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.819649][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.834767][T15344] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 120.845455][T15344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.858185][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.867454][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.886504][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.893871][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.902043][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.916214][T15344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.967091][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.981285][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.990265][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.998050][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.008716][T15344] device veth0_vlan entered promiscuous mode [ 121.020648][T15344] device veth1_vlan entered promiscuous mode [ 121.041100][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.049424][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.057639][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.068760][T15344] device veth0_macvtap entered promiscuous mode [ 121.078961][T15344] device veth1_macvtap entered promiscuous mode [ 121.097039][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.108002][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.118584][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.129498][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.139702][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.150731][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.161024][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.171806][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.182073][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.193181][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.204860][T15344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.212671][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.223332][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.233595][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.245901][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.256256][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.268347][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.278536][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.290353][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.301226][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.311974][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.322118][T15344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.333238][T15344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.344753][T15344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.353051][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.409772][ T379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.422923][ T379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.452897][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.461612][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.464702][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.478694][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:36:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:44 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@fwd, @fwd, @typedef]}}, 0x0, 0x3e}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 23:36:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:44 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000370600000ee60000bf150000000000000f5700000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c4ed68ecf264e0f84f9f17d3c30e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8da39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10311145eac1f2ede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c544ba0dc828c22fe30000008000000000000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab779b8dbe843aeeda0426c7e7c0032028c95b29b6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000000026b80c3899543223a6079ee96198b9a326db3be3248af415ca28ca68c502550045ed8e29af8d763ef9b1f31befcad2ce5394601c7c4f5975e8bd07d8dcce3c7bebdc233ba3d4ce26ed703dcbb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4946bf19e617d51f964727bfd5cc5ba15370f6e1b39f1541eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1dc02af2b7bcf6f8af41933ce5370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc3f3698d90e7915b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdfc377fd3d266d21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e37f0c85d13a33250d78cfa7daf529c5bea49cad7c3433e322d8dbd6e9b000065a9d6b3d5ae276cffe935d559bea88e1aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d7d24b20166d7f510f80d131382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da047ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27ced4b77b8743fb3cb72cc280b9f62e4f92f46a19600b802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7d7d9de19a0975db2f8c06a551236278c47"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:36:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 23:36:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 23:36:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 23:36:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 23:36:44 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@fwd, @fwd, @typedef]}}, 0x0, 0x3e}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 23:36:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 23:36:44 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) close(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0162465b4e615c7b27e9ce9e"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:36:45 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/icmp\x00') getpid() preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 122.231013][T15637] ptrace attach of "/root/syz-executor.0"[15635] was attempted by "/root/syz-executor.0"[15637] 23:36:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="61628d5faffc57a9f9c452e61533d23a", 0x10, 0x40014, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) sendmsg$nl_route(r1, 0x0, 0x4004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff02}, 0x1, 0x0, 0x0, 0x95}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000480)=0x3, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x9e, 0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 122.284843][ T9677] Bluetooth: hci0: command 0x0409 tx timeout [ 124.354214][ T9692] Bluetooth: hci0: command 0x041b tx timeout [ 124.531820][T15648] ================================================================== [ 124.540241][T15648] BUG: KCSAN: data-race in start_this_handle / start_this_handle [ 124.547939][T15648] [ 124.550239][T15648] write to 0xffff888144871870 of 8 bytes by task 15618 on cpu 0: [ 124.557943][T15648] start_this_handle+0xceb/0x1010 [ 124.562965][T15648] jbd2__journal_start+0x1fc/0x3f0 [ 124.568053][T15648] __ext4_journal_start_sb+0x159/0x310 [ 124.573486][T15648] ext4_da_write_begin+0x460/0xaf0 [ 124.578573][T15648] generic_perform_write+0x196/0x3a0 [ 124.583832][T15648] ext4_buffered_write_iter+0x2e5/0x3e0 [ 124.589384][T15648] ext4_file_write_iter+0x48a/0x10b0 [ 124.594645][T15648] do_iter_readv_writev+0x2cb/0x360 [ 124.599835][T15648] do_iter_write+0x112/0x4c0 [ 124.604399][T15648] vfs_iter_write+0x4c/0x70 [ 124.608890][T15648] iter_file_splice_write+0x40a/0x750 [ 124.614257][T15648] direct_splice_actor+0x80/0xa0 [ 124.619170][T15648] splice_direct_to_actor+0x345/0x650 [ 124.624519][T15648] do_splice_direct+0xf5/0x170 [ 124.629260][T15648] do_sendfile+0x7a6/0xe20 [ 124.633660][T15648] __x64_sys_sendfile64+0xa9/0x130 [ 124.638760][T15648] do_syscall_64+0x39/0x80 [ 124.643171][T15648] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 124.649042][T15648] [ 124.651348][T15648] read to 0xffff888144871870 of 8 bytes by task 15648 on cpu 1: [ 124.658947][T15648] start_this_handle+0x1c1/0x1010 [ 124.663950][T15648] jbd2__journal_start+0x1fc/0x3f0 [ 124.669051][T15648] __ext4_journal_start_sb+0x159/0x310 [ 124.674519][T15648] ext4_da_write_begin+0x460/0xaf0 23:36:47 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@fwd, @fwd, @typedef]}}, 0x0, 0x3e}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 23:36:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000005000/0x1000)=nil) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 23:36:47 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) close(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0162465b4e615c7b27e9ce9e"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:36:47 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/icmp\x00') getpid() preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:36:47 executing program 3: clone(0x4000e100, 0x0, 0x0, 0x0, 0x0) [ 124.679625][T15648] generic_perform_write+0x196/0x3a0 [ 124.684921][T15648] ext4_buffered_write_iter+0x2e5/0x3e0 [ 124.690463][T15648] ext4_file_write_iter+0x48a/0x10b0 [ 124.695746][T15648] do_iter_readv_writev+0x2cb/0x360 [ 124.700939][T15648] do_iter_write+0x112/0x4c0 [ 124.705528][T15648] vfs_iter_write+0x4c/0x70 [ 124.710029][T15648] iter_file_splice_write+0x40a/0x750 [ 124.715403][T15648] direct_splice_actor+0x80/0xa0 [ 124.720345][T15648] splice_direct_to_actor+0x345/0x650 [ 124.725716][T15648] do_splice_direct+0xf5/0x170 23:36:47 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/icmp\x00') getpid() preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 124.730476][T15648] do_sendfile+0x7a6/0xe20 [ 124.734883][T15648] __x64_sys_sendfile64+0xa9/0x130 [ 124.739991][T15648] do_syscall_64+0x39/0x80 [ 124.744421][T15648] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 124.750314][T15648] [ 124.752626][T15648] Reported by Kernel Concurrency Sanitizer on: [ 124.758757][T15648] CPU: 1 PID: 15648 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 124.767511][T15648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.777582][T15648] ================================================================== [ 124.785628][T15648] Kernel panic - not syncing: panic_on_warn set ... [ 124.792220][T15648] CPU: 1 PID: 15648 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 124.800974][T15648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.811045][T15648] Call Trace: [ 124.814326][T15648] dump_stack+0x137/0x19d [ 124.818656][T15648] panic+0x1e7/0x5fa [ 124.822556][T15648] ? vprintk_emit+0x2fa/0x3e0 [ 124.827232][T15648] kcsan_report+0x67b/0x680 [ 124.831737][T15648] ? kcsan_setup_watchpoint+0x40b/0x470 [ 124.837278][T15648] ? start_this_handle+0x1c1/0x1010 [ 124.842486][T15648] ? jbd2__journal_start+0x1fc/0x3f0 [ 124.847773][T15648] ? __ext4_journal_start_sb+0x159/0x310 [ 124.853400][T15648] ? ext4_da_write_begin+0x460/0xaf0 [ 124.858685][T15648] ? generic_perform_write+0x196/0x3a0 [ 124.864149][T15648] ? ext4_buffered_write_iter+0x2e5/0x3e0 [ 124.869874][T15648] ? ext4_file_write_iter+0x48a/0x10b0 [ 124.875329][T15648] ? do_iter_readv_writev+0x2cb/0x360 23:36:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000005000/0x1000)=nil) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 124.880700][T15648] ? do_iter_write+0x112/0x4c0 [ 124.885460][T15648] ? vfs_iter_write+0x4c/0x70 [ 124.890128][T15648] ? iter_file_splice_write+0x40a/0x750 [ 124.895675][T15648] ? direct_splice_actor+0x80/0xa0 [ 124.900790][T15648] ? splice_direct_to_actor+0x345/0x650 [ 124.906339][T15648] ? do_splice_direct+0xf5/0x170 [ 124.911020][T15668] IPVS: ftp: loaded support on port[0] = 21 [ 124.911276][T15648] ? do_sendfile+0x7a6/0xe20 [ 124.921721][T15648] ? __x64_sys_sendfile64+0xa9/0x130 [ 124.927007][T15648] ? do_syscall_64+0x39/0x80 [ 124.931602][T15648] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 124.937676][T15648] ? kvm_sched_clock_read+0x15/0x40 [ 124.942871][T15648] ? sched_clock+0xf/0x20 [ 124.947203][T15648] ? sched_clock_cpu+0x11/0x1a0 [ 124.952094][T15648] ? __cgroup_account_cputime+0x1f0/0x210 [ 124.957821][T15648] kcsan_setup_watchpoint+0x40b/0x470 [ 124.963197][T15648] start_this_handle+0x1c1/0x1010 [ 124.968262][T15648] ? kmem_cache_alloc+0x1b4/0x320 [ 124.973286][T15648] ? jbd2__journal_start+0xf7/0x3f0 [ 124.978494][T15648] jbd2__journal_start+0x1fc/0x3f0 [ 124.983608][T15648] __ext4_journal_start_sb+0x159/0x310 [ 124.989071][T15648] ext4_da_write_begin+0x460/0xaf0 [ 124.992765][T15691] IPVS: ftp: loaded support on port[0] = 21 [ 124.994190][T15648] generic_perform_write+0x196/0x3a0 [ 125.005413][T15648] ext4_buffered_write_iter+0x2e5/0x3e0 [ 125.010970][T15648] ext4_file_write_iter+0x48a/0x10b0 [ 125.016263][T15648] ? copy_page_to_iter+0x873/0x8a0 [ 125.021378][T15648] do_iter_readv_writev+0x2cb/0x360 [ 125.026574][T15648] do_iter_write+0x112/0x4c0 [ 125.031162][T15648] ? kmalloc_array+0x2d/0x40 [ 125.035754][T15648] vfs_iter_write+0x4c/0x70 [ 125.040254][T15648] iter_file_splice_write+0x40a/0x750 [ 125.045660][T15648] ? splice_from_pipe+0xc0/0xc0 [ 125.050514][T15648] direct_splice_actor+0x80/0xa0 [ 125.055450][T15648] splice_direct_to_actor+0x345/0x650 [ 125.060822][T15648] ? do_splice_direct+0x170/0x170 [ 125.065869][T15648] do_splice_direct+0xf5/0x170 [ 125.070633][T15648] do_sendfile+0x7a6/0xe20 [ 125.076293][T15648] __x64_sys_sendfile64+0xa9/0x130 [ 125.081460][T15648] do_syscall_64+0x39/0x80 [ 125.085880][T15648] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 125.091791][T15648] RIP: 0033:0x465f69 [ 125.095676][T15648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.115281][T15648] RSP: 002b:00007f8dbbeb0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 125.123700][T15648] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 125.131664][T15648] RDX: 0000000020000240 RSI: 0000000000000005 RDI: 0000000000000005 [ 125.139640][T15648] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 125.147605][T15648] R10: 0000000000007fff R11: 0000000000000246 R12: 000000000056bf60 [ 125.155566][T15648] R13: 00007fff56d2817f R14: 00007f8dbbeb0300 R15: 0000000000022000 [ 125.163995][T15648] Kernel Offset: disabled [ 125.168311][T15648] Rebooting in 86400 seconds..