last executing test programs: 15.635447688s ago: executing program 2 (id=280): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={[{@dyn}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_io_uring_setup(0x6de4, &(0x7f0000000180)={0x0, 0x95d3, 0x0, 0x2}, &(0x7f00000000c0), &(0x7f0000000140)) io_uring_enter(r4, 0x0, 0xe38e, 0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}], 0x0, 0x2}, 0x20) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 13.989884266s ago: executing program 3 (id=283): prctl$PR_CAPBSET_READ(0x59616d61, 0xffffffff) r0 = getpid() syz_pidfd_open(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x358, 0xfffffe7fffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') 13.06167718s ago: executing program 0 (id=288): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(r0, 0xffffffffffffffff, 0x0) 11.811787296s ago: executing program 0 (id=290): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) chmod(&(0x7f0000000080)='./file0\x00', 0x1) execve(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000a40)={[&(0x7f0000000480)='\\maps\x00']}) 11.387973858s ago: executing program 0 (id=292): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = io_uring_setup(0x6986, &(0x7f0000000280)={0x0, 0x547a, 0x2, 0xfffffffd, 0x296}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r2, &(0x7f0000000300)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x8}, 0x80) poll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x1200}], 0x1, 0xca) close_range(r1, 0xffffffffffffffff, 0x0) 9.903954654s ago: executing program 0 (id=295): r0 = syz_usb_connect(0x3, 0x3f, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x440000ace) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x53cb1000) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) fsopen(&(0x7f0000000000)='fusectl\x00', 0x1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$FS_IOC_GETVERSION(r1, 0xc0145b0e, 0x0) 9.536997926s ago: executing program 3 (id=296): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x2}]}}, 0x0, 0x26, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x28) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) read$FUSE(r1, &(0x7f000000c3c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) setresuid(r2, r3, r2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380), 0x80084, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r4, 0xc0046d00, &(0x7f00000003c0)) 9.529426856s ago: executing program 1 (id=297): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[], 0x44}}, 0x0) 9.268546917s ago: executing program 3 (id=298): ioperm(0x0, 0xfffc, 0x8005) chdir(0x0) 8.71106022s ago: executing program 1 (id=299): unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x2}) 8.69868198s ago: executing program 2 (id=300): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) memfd_create(0x0, 0xa) lseek(0xffffffffffffffff, 0x8, 0x4) socket$kcm(0x10, 0x2, 0x10) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2002, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)={0x44, r4, 0x1, 0x0, 0x0, {0x2c}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x8000001}]}, 0x44}}, 0x0) 8.488027141s ago: executing program 3 (id=301): socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='numa_maps\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000200), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ceph\x00', 0x0, 0x0) 7.582954905s ago: executing program 2 (id=302): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) landlock_restrict_self(0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x80082) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r3 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r3, 0x0, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000000)) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r5 = socket$inet(0x2, 0x801, 0x0) sendto$inet(r5, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r5, 0x0, r6, 0x0, 0x7ffff000, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 7.520800746s ago: executing program 1 (id=303): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x2d) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) close(0x3) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x1}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xfffffffffffffdcc, 0x0, 0x0, 0xffffffffffffff29}, &(0x7f0000000000)=0x40) 7.448053856s ago: executing program 4 (id=304): socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='-', @ANYRESOCT, @ANYRESDEC], 0x44) 6.873919218s ago: executing program 4 (id=305): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = io_uring_setup(0x6986, &(0x7f0000000280)={0x0, 0x547a, 0x2, 0xfffffffd, 0x296}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r2, &(0x7f0000000300)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x8}, 0x80) poll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x1200}], 0x1, 0xca) close_range(r1, 0xffffffffffffffff, 0x0) 6.833950078s ago: executing program 3 (id=306): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x2, 0x1006, 0xbf5, 0xfffffffc, 0x0, "964d22c60f0865671a33b6253500"}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'macvlan0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x265a4e37}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x40000004) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000240)="f2435f01000880000000008508004457b7", 0x11, 0x0, &(0x7f0000000200)={0x11, 0x18, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000580)={'gretap0\x00', 0x0, 0x8, 0x0, 0x0, 0x29c78a74, {{0x11, 0x4, 0x0, 0x25, 0x44, 0x67, 0x0, 0x6, 0x4, 0x0, @empty, @remote, {[@timestamp_prespec={0x44, 0xc, 0x85, 0x3, 0x5, [{@local}]}, @timestamp_addr={0x44, 0xc, 0x44, 0x1, 0x8, [{@private=0x81}]}, @cipso={0x86, 0x17, 0x3, [{0x0, 0xe, "9739f5b91632f0dcf2d32f79"}, {0x6, 0x3, 'I'}]}]}}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), &(0x7f00000002c0), 0x0, 0xb1, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x22, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000ac0)={'gre0\x00', &(0x7f0000000a40)={'tunl0\x00', 0x0, 0x700, 0x8, 0xfff, 0x0, {{0xd, 0x4, 0x1, 0x24, 0x34, 0x68, 0x0, 0xb, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @remote, {[@ra={0x94, 0x4}, @noop, @cipso={0x86, 0x1a, 0x3, [{0x5, 0x10, "b3e7a15e44b7b48e8088312c2372"}, {0x1, 0x4, "79fa"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000bc0)={'gre0\x00', &(0x7f0000000b00)={'gre0\x00', 0x0, 0x8000, 0xd9f9e8f7ff50b994, 0x7, 0x9, {{0x1a, 0x4, 0x3, 0x3b, 0x68, 0x68, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x3d, 0x1, [{0x0, 0x12, "e06ea723c76175a0d223d49ade8ac166"}, {0x0, 0x3, 'g'}, {0x5, 0xb, "66e6b5ad177e79e804"}, {0x6, 0x10, "c2a68b9d941f0d93e773c1aa5a0d"}, {0x2, 0x4, "a03c"}, {0x7, 0x3, "a4"}]}, @generic={0x94, 0x6, "8f58ed4e"}, @timestamp={0x44, 0xc, 0x54, 0x0, 0x6, [0x9, 0x1]}]}}}}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000e80)={0x1fc, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x800}, 0x40) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r12}, 0x10) r13 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r13, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x803}, 0xe) r14 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r14, 0x400448c8, &(0x7f0000000340)={r13, r13, 0x1, 0x0, 0x0, 0xb, 0x81, 0x6, 0xfff9, 0x10, 0x2, 0x8, 'syz0\x00'}) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x804) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r14, 0x800448d2, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{@none}]}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0xffffffff, 0x0, 0x0, 0x0, 0x0, "4415264a88b82c522013fb235902af2556c6b6"}) r15 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280042643d0007012bab700000000000047c0000040000000c00018006000600800a000004000280"], 0x28}}, 0xc000) 6.759311559s ago: executing program 2 (id=307): prctl$PR_CAPBSET_READ(0x59616d61, 0xffffffff) r0 = getpid() syz_pidfd_open(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x358, 0xfffffe7fffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') 5.870924913s ago: executing program 1 (id=308): socket$qrtr(0x2a, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f0000000000", 0x15) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0xc, 0x3, &(0x7f0000000080)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0x0, 0x204}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000300)={0x2, {0x2, 0x0, 0x0, 0x101}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="1201010200000020"], 0x0) r3 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) writev(r3, &(0x7f0000000900)=[{&(0x7f0000000000)="987aa19a2e0c51e9ddefe01dba", 0xd}, {&(0x7f0000000980)="48c6a0f509da456bbdbd63899c062f021961f98566bc2ee069834aaf6ff437992a2675ad9494b63a59a0689f191655bdffe2725e692f24c35a30b5888cf4878454c036a9f35212bee0472ff13434db39170946b455a7e10a132d684832a36e222952c3de13fc5a875a9dff11f3d387bd39eaa3015b29ee8b47faa4fa6f1fefcd4c59e6adaa0c13261743bf30640771735f808d299dbf23a6fd", 0x99}, {&(0x7f0000000440)="7c1b7c70a5fafda445e92db744a65dab590dacb78d7054d06617782b38655eb3e2a5b1d12e45c22fa3101f8b476e351324ab714cd57d484110985574304965817b31366a2c", 0x45}, {&(0x7f0000003900)="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", 0x10ac}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="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", 0xffc}], 0x6) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000000)=0x9, 0x4) ptrace(0x10, r6) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x3, 0x0, 0x0, 0x7fc000fe}]}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$BTRFS_IOC_SNAP_CREATE(r7, 0x50002103, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000020409500000000000000e4f9bc9281bd5a97dd0715b8765d94edc31b4c66435fce2c156117abd00ca82b0b6d36dadb782615e3855df8ded1d5ec231dcdb8496035a6424d81d15cbe43ca59cdde6f06a28191bd4f3f5b72abf384ed3fcdce3c85bb3bc9ee53013ac4a299977dccb8fbcdc6ad7cac911bbad16b6777630dbc5915f6f36de8ba28b09a123464c2b6f1820f225dbdd7f552371ebc28ee53d5e578aa47e8d02c5a1a81e5bb37316db9b21aa7add85844aeccf353200e6616"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r8}, 0x10) syz_open_dev$loop(&(0x7f0000000300), 0x8b9, 0x80d81) ptrace$pokeuser(0x6, 0x0, 0x4358, 0x4) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r4, @ANYRES16=r5, @ANYRES8=r5], 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x40080c0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 5.870696123s ago: executing program 4 (id=309): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[], 0x44}}, 0x0) 5.804283423s ago: executing program 3 (id=310): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={[{@dyn}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_io_uring_setup(0x6de4, &(0x7f0000000180)={0x0, 0x95d3, 0x0, 0x2}, &(0x7f00000000c0), &(0x7f0000000140)) io_uring_enter(r4, 0x0, 0xe38e, 0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}], 0x0, 0x2}, 0x20) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 5.688368594s ago: executing program 0 (id=311): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x400000000004, 0x0, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mount$bind(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x302052, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 5.485958985s ago: executing program 4 (id=312): bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x10, 0xa702) mmap(&(0x7f0000371000/0x5000)=nil, 0x5000, 0x7, 0x11, r0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x9, 0x0, @vifc_lcl_ifindex=r1, @multicast2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') lseek(r5, 0x9, 0x0) preadv(r5, &(0x7f0000001400)=[{&(0x7f0000001ac0)=""/209, 0xd1}], 0x1, 0x10000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) r6 = syz_open_dev$vim2m(&(0x7f0000000580), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x59455247}}) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000100)={0x10001, 0x2, 0x2}) ioctl$vim2m_VIDIOC_STREAMOFF(r6, 0x40045612, &(0x7f0000000140)=0x2) 3.900606072s ago: executing program 0 (id=313): r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10c4, 0x8acf, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{}, [{}]}}}]}}]}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xdef0, 0x8000000000000000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, r6) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r8 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendfile(r8, r7, &(0x7f0000002080)=0x64, 0x23b) socket$inet_smc(0x2b, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x40045731, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x1c, r9, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x1c}}, 0x10) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0}, 0x0) 3.899269262s ago: executing program 4 (id=314): socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$unix(r0, 0x0, 0x41) execve(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f908, 0x1ff, '\x00', @value64=0xfffffffffffffffe}}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x400000010d802, 0x0) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) 3.048716286s ago: executing program 1 (id=315): socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='-', @ANYRESOCT, @ANYRESDEC=r0], 0x44) 2.803894047s ago: executing program 2 (id=316): socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='numa_maps\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000200), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ceph\x00', 0x0, 0x0) 2.782211597s ago: executing program 1 (id=317): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6], 0x90}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000200)={@dev, 0x0}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000004000000000000000000190095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r10, r12}, 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000300)={@initdev, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000001d40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000000380)=@newtaction={0x1944, 0x30, 0x4, 0x70bd28, 0x25dfdbfc, {}, [{0x534, 0x1, [@m_nat={0x180, 0x12, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x6, 0xffffffffffffffff, 0x9, 0xfffffff9}, @rand_addr=0x64010102, @remote, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4005, 0x8, 0x8, 0x8be0, 0x240}, @empty, @dev={0xac, 0x14, 0x14, 0x32}, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfff, 0x5, 0x2, 0x6, 0xd}, @multicast1, @multicast2, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x2, 0x5, 0xe}, @dev={0xac, 0x14, 0x14, 0x3c}, @broadcast, 0x0, 0x1}}]}, {0xb5, 0x6, "4bb7acbdb2f44e58cc9758c95d17546ac3f3b279f54efe6a37101f0423cc66334ef899d9357e580ba4ff8d4761159c2c75f1f90cd171bb5455ddee910e5a51e46c0012d7cf57ff81294a23ee9f58481aab94f2618b8bd9033640010cc393f9ac855cbc3b9721c2eaa94078a01a4c1866a589aceec4da96e14c24c60894a4923bb4703984704944db99b41be7c2fddbb0997b3eee94dd74849a1759f9c363fb8429d4e2dab926ca0b68417c0a8db1d5b7e5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ct={0x104, 0x14, 0x0, 0x0, {{0x7}, {0x64, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @remote}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @remote}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x522}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e20}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @rand_addr=0x64010100}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x3}, @TCA_CT_LABELS={0x14, 0x7, "c5c534eddd25d72c5ab78d1b32496019"}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @local}]}, {0x7b, 0x6, "ad17943e86a70a9c6becc4052cf4856bb15f4ae2383975435cb878a0f695f83616322267a21c542ba2fc97ca554465e17021ca26484d0df63b40fa5f1bb707cfe7e533db589419cb319718b498ccfd46b9e8f674b967bea76a8a377802b7b49e88372c33ae4ad663850de3666513a638696a4d893c9bf0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_csum={0xac, 0x9, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x18000000, 0x2, 0x7, 0x6}, 0x3f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x81, 0x20000000, 0x2, 0x10001}, 0x4a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xff, 0xe92, 0x0, 0x8c8, 0x1}, 0x1d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffff8c, 0xc, 0x8, 0x401, 0x400}, 0xb}}]}, {0xd, 0x6, "fb00a5a059b2f5c887"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ctinfo={0x12c, 0x1d, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8000}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x6}]}, {0xef, 0x6, "ff1877f9ee39883f52e744baa3973248ccfbabf6d78ab894d846139325e3441f1f5492419243d181d17a562e8a6ec9ca6e094b8cb7fa0085709bd746af7dbaaca7750eee22a3e74a02d50d5abb747fed3edd746472420b655d9451dacba02366926dbcb8d473c897e9c885eb1524eb0653f9af6a5e1db180f6932553688d4931624b44574c9cd075d9356b212cd540921556a7aec9cee98b987ce55edad744fb5acad28e714ca27eab63671cb748b2efc114f393d9d1c7f1fcf3c903fad3f52e9293551f78ad57b0545c6c25551b935562c991aef8ff42fd469f692e6e6dca81e89355e23ad313b2f0093a"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ct={0xd4, 0x8, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x10}, @TCA_CT_PARMS={0x18, 0x1, {0x0, 0xab, 0x6, 0x80000001, 0x80}}]}, {0x8a, 0x6, "5c1a74d5b6a6b153a6ff59462021a882803a1ff7f5d2226696a317f946d9be4adc01710dc542df28ad833711b67a55b155b1b07218630ba88f1d318b471bc14d127b4577dcd72883a7af3feac89a8403787b2dd4f86a4a4c1592a2baa309fa2816be8898d00f93416e79bcd386dec582e2e2f77c87a311ec9e083fa0157d9490a2fb99bbc264"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, {0x13fc, 0x1, [@m_ctinfo={0xe0, 0x1b, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0xffff}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x4}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x6}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x9}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x7}, @TCA_CTINFO_ACT={0x18, 0x3, {0x100, 0x7, 0xffffffffffffffff, 0x4870, 0x7}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0xffff}]}, {0x5c, 0x6, "81338a1ab56685b5f7aa3ad91d8fcbae7cc73b50b0a9f31b8c829d6e745536c64c87b9c7e1c55437933f796abfa998145052d2974ba770e68db44e3add9069d5107faec30b6eb2a8005e73787dc2bfff860d84e6347e48c2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mirred={0x19c, 0x9, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x5, 0x1, 0x8, 0xcc2e}, 0x1, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x9, 0x20000000, 0x8, 0x6}, 0x3, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x800, 0xb79e, 0x3, 0x5f, 0x2}, 0x4, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xe, 0x689, 0x0, 0x4, 0xdd38}, 0x4, r9}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0xffff, 0x3, 0xde, 0xd}, 0x4, r12}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x5, 0x5, 0xe, 0xffff7fff}, 0x2, r13}}]}, {0xad, 0x6, "20f4053fd1037b146cdf3fdd207e2d1834c61371178806adefd350e3e21407ea12594c9db4c1203eb28279db1869864f0da3d1b2968be1c1a8b67fd7f728cbddeb7a35d154b1d6b579ef1575cebede2088ed88189477a5e746aa0f37b7bfc34e6c77de74ed5306e5610c556edc3740f8bf5786a94e12cefa04f74b6e43f8b7b53b0522bfe12781314f3daa9ac34aa551d4f26fd96a1d9d73da6b7dbf00aabf50dee364121bea57e1c6"}, {0xc}, {0xc, 0x8, {0x6}}}}, @m_csum={0xc0, 0x0, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffff38, 0x6, 0x2, 0x7, 0x843}, 0x7c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0xb, 0x4, 0x1, 0xc5f0}, 0x75}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x2, 0x3, 0xf23, 0x2}, 0x61}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fff, 0x7, 0x8, 0x7, 0x5}, 0xb}}]}, {0x22, 0x6, "faaa9f88843f95d71b7e680bb777e4ddf86577fda0616460940f88313149"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_skbedit={0x1080, 0x19, 0x0, 0x0, {{0xc}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x840}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x3}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x3ff}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0x889, 0x8, 0x764e, 0x1}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x4}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x5}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_tunnel_key={0x3c, 0x0, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x1944}, 0x1, 0x0, 0x0, 0x4042881}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x1e}]}}}]}, 0x44}, 0x1, 0x2000000000000000}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001d80), r2) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582", @ANYRES16], 0x0) dup(r1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 93.772609ms ago: executing program 2 (id=318): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x2d) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) close(0x3) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x1}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xfffffffffffffdcc, 0x0, 0x0, 0xffffffffffffff29}, &(0x7f0000000000)=0x40) 0s ago: executing program 4 (id=319): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) unshare(0x32000a80) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.52' (ED25519) to the list of known hosts. [ 339.913105][ T4262] cgroup: Unknown subsys name 'net' [ 340.048037][ T4262] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 341.582087][ T4262] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 343.073278][ T4276] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 343.082096][ T4276] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 343.092329][ T4286] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 343.100457][ T4288] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 343.108528][ T4288] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 343.116845][ T4288] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 343.124672][ T4288] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 343.132209][ T4288] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 343.134071][ T4286] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 343.139762][ T4288] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 343.155676][ T4286] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 343.155687][ T4288] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 343.163575][ T4286] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 343.170782][ T4288] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 343.178353][ T4286] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 343.186973][ T4288] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 343.191418][ T4286] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 343.198404][ T4288] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 343.205265][ T4286] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 343.214501][ T4288] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 343.219135][ T4286] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 343.226315][ T4288] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 343.233672][ T4290] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 343.241393][ T4288] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 343.254008][ T4291] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 343.254392][ T4288] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 343.295953][ T4286] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 343.303947][ T4286] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 343.311322][ T4286] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 343.318953][ T4286] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 343.725730][ T4281] chnl_net:caif_netlink_parms(): no params data found [ 343.790869][ T4277] chnl_net:caif_netlink_parms(): no params data found [ 343.874052][ T4283] chnl_net:caif_netlink_parms(): no params data found [ 343.952706][ T4285] chnl_net:caif_netlink_parms(): no params data found [ 343.972430][ T4281] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.979598][ T4281] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.989884][ T4281] device bridge_slave_0 entered promiscuous mode [ 344.003456][ T4281] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.010551][ T4281] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.018660][ T4281] device bridge_slave_1 entered promiscuous mode [ 344.035883][ T4277] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.043224][ T4277] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.052059][ T4277] device bridge_slave_0 entered promiscuous mode [ 344.082733][ T4277] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.089935][ T4277] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.098693][ T4277] device bridge_slave_1 entered promiscuous mode [ 344.118144][ T4273] chnl_net:caif_netlink_parms(): no params data found [ 344.129786][ T4281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.163503][ T4281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.209334][ T4283] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.216580][ T4283] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.224791][ T4283] device bridge_slave_0 entered promiscuous mode [ 344.246683][ T4277] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.265580][ T4283] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.272967][ T4283] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.280809][ T4283] device bridge_slave_1 entered promiscuous mode [ 344.290426][ T4281] team0: Port device team_slave_0 added [ 344.307944][ T4277] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.329171][ T4281] team0: Port device team_slave_1 added [ 344.371260][ T4285] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.378605][ T4285] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.387341][ T4285] device bridge_slave_0 entered promiscuous mode [ 344.412028][ T4277] team0: Port device team_slave_0 added [ 344.419926][ T4283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.438570][ T4285] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.446147][ T4285] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.454768][ T4285] device bridge_slave_1 entered promiscuous mode [ 344.464292][ T4277] team0: Port device team_slave_1 added [ 344.489740][ T4283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.500035][ T4281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.507192][ T4281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.533201][ T4281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.570224][ T4273] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.577573][ T4273] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.585872][ T4273] device bridge_slave_0 entered promiscuous mode [ 344.601504][ T4281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.608484][ T4281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.634595][ T4281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.656773][ T4285] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.667434][ T4273] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.674790][ T4273] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.683128][ T4273] device bridge_slave_1 entered promiscuous mode [ 344.706098][ T4277] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.713267][ T4277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.739844][ T4277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.758676][ T4285] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.779237][ T4283] team0: Port device team_slave_0 added [ 344.788088][ T4283] team0: Port device team_slave_1 added [ 344.795628][ T4277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.802742][ T4277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.828937][ T4277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.901952][ T4273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.923976][ T4281] device hsr_slave_0 entered promiscuous mode [ 344.930854][ T4281] device hsr_slave_1 entered promiscuous mode [ 344.940380][ T4285] team0: Port device team_slave_0 added [ 344.948122][ T4273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.967353][ T4283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.974683][ T4283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.001314][ T4283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.014341][ T4283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.021508][ T4283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.047796][ T4283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.060933][ T4285] team0: Port device team_slave_1 added [ 345.121216][ T4273] team0: Port device team_slave_0 added [ 345.131426][ T4277] device hsr_slave_0 entered promiscuous mode [ 345.138203][ T4277] device hsr_slave_1 entered promiscuous mode [ 345.144821][ T4277] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.153204][ T4277] Cannot create hsr debugfs directory [ 345.171918][ T4285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.178893][ T4285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.204967][ T4285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.217429][ T4273] team0: Port device team_slave_1 added [ 345.253812][ T4285] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.260786][ T4285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.286861][ T4285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.318637][ T4283] device hsr_slave_0 entered promiscuous mode [ 345.326104][ T4283] device hsr_slave_1 entered promiscuous mode [ 345.333044][ T4283] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.340616][ T4283] Cannot create hsr debugfs directory [ 345.358631][ T4280] Bluetooth: hci2: command 0x0409 tx timeout [ 345.358647][ T4288] Bluetooth: hci0: command 0x0409 tx timeout [ 345.365144][ T4280] Bluetooth: hci4: command 0x0409 tx timeout [ 345.371058][ T4286] Bluetooth: hci1: command 0x0409 tx timeout [ 345.378132][ T4280] Bluetooth: hci3: command 0x0409 tx timeout [ 345.398208][ T4273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.405959][ T4273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.433455][ T4273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.478377][ T4273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.485455][ T4273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.511437][ T4273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.661791][ T4285] device hsr_slave_0 entered promiscuous mode [ 345.668633][ T4285] device hsr_slave_1 entered promiscuous mode [ 345.675468][ T4285] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.683111][ T4285] Cannot create hsr debugfs directory [ 345.692500][ T4273] device hsr_slave_0 entered promiscuous mode [ 345.699237][ T4273] device hsr_slave_1 entered promiscuous mode [ 345.706026][ T4273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.714039][ T4273] Cannot create hsr debugfs directory [ 345.882992][ T4281] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 345.896378][ T4281] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 345.928718][ T4281] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 345.940314][ T4281] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 346.016674][ T4283] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 346.037927][ T4283] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 346.047379][ T4283] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 346.065741][ T4283] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 346.144214][ T4277] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 346.156968][ T4277] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 346.182248][ T4277] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 346.197023][ T4277] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 346.227042][ T4281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.263214][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.274255][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.307086][ T4281] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.329252][ T4285] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 346.340028][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.349348][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.358784][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.366247][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.395151][ T4285] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 346.406129][ T4285] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 346.419889][ T4285] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 346.429886][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.438773][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.448973][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.457853][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.465085][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.473767][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.494361][ T4283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.523612][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.533946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.552555][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.563683][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.573302][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.586888][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.609534][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.622710][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.634724][ T4283] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.653711][ T4273] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 346.669836][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.679817][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.690850][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.698038][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.705909][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.723337][ T4273] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 346.737775][ T4273] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 346.748543][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.757758][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.767233][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.774429][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.783611][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.793557][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.818584][ T4273] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 346.830486][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.839533][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.848995][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.858849][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.867569][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.893873][ T4277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.902542][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.911683][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.920146][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.929232][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.941902][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.970069][ T4283] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.982456][ T4283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.021111][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.036143][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.047922][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.057217][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.066155][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.074593][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.094294][ T4277] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.122597][ T4285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.135772][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.183560][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.201465][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.221680][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.228820][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.237802][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.246833][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.256023][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.263220][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.274082][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.282370][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.330340][ T4285] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.347180][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.356331][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.365433][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.375306][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.384283][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.393221][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.402592][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.411690][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.420327][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.428923][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.436075][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.441728][ T4280] Bluetooth: hci3: command 0x041b tx timeout [ 347.444815][ T4288] Bluetooth: hci0: command 0x041b tx timeout [ 347.449261][ T4280] Bluetooth: hci1: command 0x041b tx timeout [ 347.455776][ T4286] Bluetooth: hci4: command 0x041b tx timeout [ 347.462591][ T4280] Bluetooth: hci2: command 0x041b tx timeout [ 347.501399][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.518152][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.526612][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.536178][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.544819][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.554034][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.562644][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.571667][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.580268][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.587457][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.620848][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.632207][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.640921][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.650752][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.661558][ T4277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.677807][ T4273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.688450][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.696950][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.706068][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.728655][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.740766][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.770043][ T4273] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.785595][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.795006][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.807408][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.818330][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.845622][ T4281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.856163][ T4283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.867370][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.879898][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.896938][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.907596][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.923839][ T4285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.946648][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.964189][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.973582][ T4316] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.980693][ T4316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.043037][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.052925][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.063572][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.073782][ T4316] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.080898][ T4316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.089250][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.099074][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.110123][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.120228][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.129455][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.139810][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.194095][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.205556][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.225685][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.255821][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.277847][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.286779][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.296671][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.306375][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.325107][ T4281] device veth0_vlan entered promiscuous mode [ 348.339852][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.349020][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.383788][ T4281] device veth1_vlan entered promiscuous mode [ 348.400372][ T4277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.417261][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.428798][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.443132][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.456919][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.468117][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.534379][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.553607][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.572346][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.603985][ T4281] device veth0_macvtap entered promiscuous mode [ 348.627498][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.637396][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.646552][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.678970][ T4281] device veth1_macvtap entered promiscuous mode [ 348.697366][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.707085][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.717146][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.726532][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.735609][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.749444][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.760598][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.772817][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.780351][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.833416][ T4281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.842703][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.852305][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.861466][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.868965][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.877498][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.886285][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.897715][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.906751][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.916385][ T4277] device veth0_vlan entered promiscuous mode [ 348.935413][ T4281] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.943274][ T4283] device veth0_vlan entered promiscuous mode [ 348.956257][ T4273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.967679][ T4285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.977834][ T4277] device veth1_vlan entered promiscuous mode [ 348.986109][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.995305][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.010684][ T4283] device veth1_vlan entered promiscuous mode [ 349.023838][ T4281] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.042195][ T4281] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.050929][ T4281] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.059931][ T4281] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.129767][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.139505][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.149764][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.159241][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.178532][ T4277] device veth0_macvtap entered promiscuous mode [ 349.189699][ T4277] device veth1_macvtap entered promiscuous mode [ 349.237013][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.248431][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.257162][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.268186][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.277920][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.286879][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.295587][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.304568][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.317675][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.325708][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.336356][ T4273] device veth0_vlan entered promiscuous mode [ 349.346169][ T4283] device veth0_macvtap entered promiscuous mode [ 349.370806][ T4277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.387824][ T4277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.400351][ T4277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.418578][ T4283] device veth1_macvtap entered promiscuous mode [ 349.440073][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.449234][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.457807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.466942][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.476875][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.485502][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.494613][ T4285] device veth0_vlan entered promiscuous mode [ 349.506883][ T4277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.512025][ T4280] Bluetooth: hci4: command 0x040f tx timeout [ 349.518721][ T4277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.523469][ T4288] Bluetooth: hci0: command 0x040f tx timeout [ 349.535823][ T4277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.541261][ T4286] Bluetooth: hci1: command 0x040f tx timeout [ 349.550041][ T4273] device veth1_vlan entered promiscuous mode [ 349.552723][ T48] Bluetooth: hci3: command 0x040f tx timeout [ 349.565051][ T4291] Bluetooth: hci2: command 0x040f tx timeout [ 349.578768][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.589773][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.599559][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.608034][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.617655][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.638321][ T4277] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.647862][ T4277] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.656746][ T4277] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.665780][ T4277] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.692630][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.700654][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.714841][ T4285] device veth1_vlan entered promiscuous mode [ 349.748934][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.760599][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.769666][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.778727][ T4283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.790276][ T4283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.800604][ T4283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.811706][ T4283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.824618][ T4283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.840179][ T4283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.850755][ T4283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.862144][ T4283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.873006][ T4283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.884950][ T4283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.896601][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.905699][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.916531][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.927231][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.936806][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.962547][ T4313] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.971373][ T4313] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.996943][ T4273] device veth0_macvtap entered promiscuous mode [ 350.008969][ T4283] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.018316][ T4283] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.028024][ T4283] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.040118][ T4283] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.053229][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 350.062169][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.070838][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.080047][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.090854][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.100227][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.112230][ T4285] device veth0_macvtap entered promiscuous mode [ 350.123842][ T4273] device veth1_macvtap entered promiscuous mode [ 350.176560][ T4285] device veth1_macvtap entered promiscuous mode [ 350.198670][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.209633][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.220081][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.230937][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.242311][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.253695][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.265487][ T4273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.297564][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.307145][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.317004][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.347586][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.383512][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.398338][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.410944][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.421340][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.432265][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.442454][ T4273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.453500][ T4273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.465814][ T4273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.489922][ T4285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.506202][ T4285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.516891][ T4285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.527982][ T4285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.538321][ T4285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.549259][ T4285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.559628][ T4285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.579532][ T4285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.592237][ T4285] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.709441][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.729402][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.740545][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.750389][ T4313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.762613][ T4273] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.772309][ T4273] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.781759][ T4273] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.790504][ T4273] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.827442][ T4285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.848454][ T4285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.869992][ T4285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.882171][ T4285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.893625][ T4285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.904441][ T4285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.917885][ T4285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.929475][ T4285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.947878][ T4285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.034667][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.048480][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.056004][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.068080][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 351.080732][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.106841][ T4285] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.121032][ T4285] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.129902][ T4285] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.139939][ T4285] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.215457][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.229581][ T4320] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.276649][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.276664][ T4320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.330557][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.357603][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.403060][ T4320] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.426480][ T4320] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.481979][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.489440][ T4313] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.522834][ T4313] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.577411][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.592020][ T48] Bluetooth: hci4: command 0x0419 tx timeout [ 351.598077][ T48] Bluetooth: hci1: command 0x0419 tx timeout [ 351.601170][ T4282] Bluetooth: hci0: command 0x0419 tx timeout [ 351.605650][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 351.619437][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.633883][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.649208][ T4352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.691858][ T4352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.738868][ T4352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.747745][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.763043][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.843461][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.878221][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.886464][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 351.955382][ T4367] ceph: missing cluster fsid [ 351.960036][ T4367] ceph: separator ':' missing in source [ 353.383895][ T4386] ubi0: attaching mtd0 [ 353.396402][ T4386] ubi0: scanning is finished [ 353.401139][ T4386] ubi0: empty MTD device detected [ 353.501006][ C0] sched: RT throttling activated [ 353.613246][ T4378] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 354.044050][ T4386] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 354.053890][ T4386] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 354.061174][ T4386] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 354.068602][ T4386] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 354.076086][ T4386] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 354.082995][ T4386] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 354.091032][ T4386] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3130837067 [ 354.101162][ T4386] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 354.125394][ T4390] ubi0: background thread "ubi_bgt0d" started, PID 4390 [ 354.841091][ T4378] usb 4-1: Using ep0 maxpacket: 16 [ 354.863428][ T4378] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 354.871846][ T4378] usb 4-1: config 0 has no interface number 0 [ 354.893618][ T4378] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 354.911040][ T4378] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.919081][ T4378] usb 4-1: Product: syz [ 354.940730][ T4399] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12'. [ 354.941104][ T4378] usb 4-1: Manufacturer: syz [ 354.957634][ T4399] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 354.965396][ T4378] usb 4-1: SerialNumber: syz [ 354.970884][ T4378] usb 4-1: config 0 descriptor?? [ 354.987399][ T4399] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 354.987606][ T4378] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 355.008642][ T4399] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 355.021033][ T4264] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 355.026139][ T4399] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 355.196494][ T4401] sctp: [Deprecated]: syz.0.13 (pid 4401) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.196494][ T4401] Use struct sctp_sack_info instead [ 355.225664][ T4264] usb 2-1: Using ep0 maxpacket: 8 [ 355.234414][ T4378] gspca_spca1528: reg_w err -71 [ 355.235807][ T4264] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 355.261486][ T4378] spca1528: probe of 4-1:0.1 failed with error -71 [ 355.289408][ T4378] usb 4-1: USB disconnect, device number 2 [ 355.322895][ T4264] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 355.352499][ T4288] Bluetooth: hci4: command 0x0411 tx timeout [ 355.368902][ T4264] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 355.387340][ T4264] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 355.399359][ T4264] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 355.418274][ T4264] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 355.444050][ T4264] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.675210][ T4264] usb 2-1: usb_control_msg returned -32 [ 355.681226][ T4264] usbtmc 2-1:16.0: can't read capabilities [ 355.838593][ T4418] syz.3.18 uses obsolete (PF_INET,SOCK_PACKET) [ 355.865631][ T4423] netlink: 16 bytes leftover after parsing attributes in process `syz.0.21'. [ 356.772876][ T4425] usbtmc 2-1:16.0: usb_control_msg returned -32 [ 357.068778][ T26] usb 2-1: USB disconnect, device number 2 [ 357.996780][ T4444] sctp: [Deprecated]: syz.4.26 (pid 4444) Use of struct sctp_assoc_value in delayed_ack socket option. [ 357.996780][ T4444] Use struct sctp_sack_info instead [ 358.084980][ T4446] mmap: syz.3.25 (4446) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 358.112324][ T4450] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 360.552060][ T0] NOHZ tick-stop error: local softirq work is pending, handler #0a!!! [ 360.561701][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 360.564160][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 360.564700][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 360.564777][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 360.565600][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 360.565658][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 360.565697][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 360.565734][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 362.296287][ T4490] netlink: 44 bytes leftover after parsing attributes in process `syz.0.42'. [ 362.306543][ T4490] netlink: 44 bytes leftover after parsing attributes in process `syz.0.42'. [ 362.336334][ T4486] sctp: [Deprecated]: syz.4.41 (pid 4486) Use of struct sctp_assoc_value in delayed_ack socket option. [ 362.336334][ T4486] Use struct sctp_sack_info instead [ 363.646464][ T4515] netlink: 12 bytes leftover after parsing attributes in process `syz.2.50'. [ 363.694543][ T4517] netlink: 'syz.3.51': attribute type 10 has an invalid length. [ 363.733532][ T4517] batman_adv: batadv0: Adding interface: team0 [ 363.760135][ T4517] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.763776][ T4523] loop2: detected capacity change from 0 to 7 [ 363.785463][ C1] vkms_vblank_simulate: vblank timer overrun [ 363.806967][ T4517] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 363.855280][ T4523] Dev loop2: unable to read RDB block 7 [ 363.873987][ T4523] loop2: unable to read partition table [ 363.879879][ T4523] loop2: partition table beyond EOD, truncated [ 363.965474][ T4523] loop_reread_partitions: partition scan of loop2 (被x ) failed (rc=-5) [ 364.418629][ T4532] sctp: [Deprecated]: syz.3.57 (pid 4532) Use of struct sctp_assoc_value in delayed_ack socket option. [ 364.418629][ T4532] Use struct sctp_sack_info instead [ 364.421586][ T3622] Dev loop2: unable to read RDB block 7 [ 364.453858][ T3622] loop2: unable to read partition table [ 364.459413][ T4521] infiniband syz2: set down [ 364.459917][ T3622] loop2: partition table beyond EOD, truncated [ 364.491266][ T4521] infiniband syz2: added ipvlan1 [ 364.569829][ T4521] RDS/IB: syz2: added [ 364.577913][ T4521] smc: adding ib device syz2 with port count 1 [ 364.584813][ T4521] smc: ib device syz2 port 1 has pnetid [ 364.697317][ T4537] netlink: 4 bytes leftover after parsing attributes in process `syz.3.60'. [ 364.974828][ T4541] binder: 4540:4541 ioctl c00c620f 20000340 returned -22 [ 364.995723][ T4541] sp0: Synchronizing with TNC [ 365.179218][ T4545] can0: slcan on pts1. [ 365.572115][ T4326] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 365.841820][ T4326] usb 2-1: Using ep0 maxpacket: 16 [ 365.971109][ T4326] usb 2-1: New USB device found, idVendor=0d49, idProduct=7010, bcdDevice= c.90 [ 366.072595][ T4326] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.080659][ T4326] usb 2-1: Product: syz [ 366.134093][ T4326] usb 2-1: Manufacturer: syz [ 366.145924][ T4326] usb 2-1: SerialNumber: syz [ 366.167134][ T4326] usb 2-1: config 0 descriptor?? [ 366.215674][ T4326] ums-onetouch 2-1:0.0: USB Mass Storage device detected [ 366.224111][ T4559] netlink: 12 bytes leftover after parsing attributes in process `syz.2.66'. [ 366.261869][ T4544] can0 (unregistered): slcan off pts1. [ 366.402352][ T26] usb 2-1: USB disconnect, device number 3 [ 366.490679][ T4566] sctp: [Deprecated]: syz.3.68 (pid 4566) Use of struct sctp_assoc_value in delayed_ack socket option. [ 366.490679][ T4566] Use struct sctp_sack_info instead [ 367.757131][ T4584] netlink: 4 bytes leftover after parsing attributes in process `syz.1.72'. [ 369.051988][ T4604] netlink: 12 bytes leftover after parsing attributes in process `syz.2.78'. [ 371.548365][ T4619] sctp: [Deprecated]: syz.1.81 (pid 4619) Use of struct sctp_assoc_value in delayed_ack socket option. [ 371.548365][ T4619] Use struct sctp_sack_info instead [ 373.148563][ T4639] netlink: 4 bytes leftover after parsing attributes in process `syz.4.86'. [ 375.188209][ T4667] netlink: 12 bytes leftover after parsing attributes in process `syz.2.92'. [ 375.403580][ T4672] sctp: [Deprecated]: syz.1.94 (pid 4672) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.403580][ T4672] Use struct sctp_sack_info instead [ 378.126060][ T4703] netlink: 'syz.0.103': attribute type 3 has an invalid length. [ 378.271778][ T4705] netlink: 12 bytes leftover after parsing attributes in process `syz.1.106'. [ 378.491776][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.498751][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.686035][ T4716] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 379.606247][ T4728] sctp: [Deprecated]: syz.2.109 (pid 4728) Use of struct sctp_assoc_value in delayed_ack socket option. [ 379.606247][ T4728] Use struct sctp_sack_info instead [ 380.740183][ T4746] netlink: 12 bytes leftover after parsing attributes in process `syz.4.118'. [ 381.839869][ T4762] netlink: 24 bytes leftover after parsing attributes in process `syz.2.121'. [ 382.671935][ T4763] netlink: 4 bytes leftover after parsing attributes in process `syz.4.120'. [ 382.746878][ T4763] device bond_slave_0 entered promiscuous mode [ 382.753447][ T4763] device bond_slave_1 entered promiscuous mode [ 382.781418][ T4763] device macvtap1 entered promiscuous mode [ 382.828142][ T4763] device bond0 entered promiscuous mode [ 382.847325][ T4769] sctp: [Deprecated]: syz.1.125 (pid 4769) Use of struct sctp_assoc_value in delayed_ack socket option. [ 382.847325][ T4769] Use struct sctp_sack_info instead [ 382.892923][ T4763] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 382.969829][ T4764] device bond0 left promiscuous mode [ 382.978442][ T4764] device bond_slave_0 left promiscuous mode [ 382.984503][ T4764] device bond_slave_1 left promiscuous mode [ 383.117646][ T4776] kAFS: No cell specified [ 384.534994][ T4786] netlink: 12 bytes leftover after parsing attributes in process `syz.2.130'. [ 387.261288][ T4824] kAFS: No cell specified [ 390.750338][ T4861] netlink: 76 bytes leftover after parsing attributes in process `syz.2.152'. [ 391.373110][ T4861] Zero length message leads to an empty skb [ 396.536164][ T4892] trusted_key: encrypted_key: insufficient parameters specified [ 396.657278][ T4892] netlink: 'syz.0.164': attribute type 3 has an invalid length. [ 396.665079][ T4892] netlink: 666 bytes leftover after parsing attributes in process `syz.0.164'. [ 396.969600][ T4919] netlink: 4 bytes leftover after parsing attributes in process `syz.1.169'. [ 398.148355][ T48] Bluetooth: hci2: unexpected event 0x01 length: 13 > 1 [ 399.467267][ T4951] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 399.505317][ T4951] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 399.523913][ T4951] loop7: detected capacity change from 0 to 2 [ 399.572362][ T4951] loop7: detected capacity change from 2 to 1 [ 399.610168][ T4953] Bluetooth: MGMT ver 1.22 [ 399.626159][ T4951] Dev loop7: unable to read RDB block 1 [ 399.630172][ T4956] netlink: 12 bytes leftover after parsing attributes in process `syz.0.183'. [ 399.635973][ T4951] loop7: unable to read partition table [ 399.653402][ T4951] loop7: partition table beyond EOD, truncated [ 399.665596][ T4951] loop_reread_partitions: partition scan of loop7 (K>i) /480# $qZI[u@3bj!5MM]z) failed (rc=-5) [ 399.711147][ T4278] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 399.942874][ T4278] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 399.963374][ T4278] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 400.098809][ T4964] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.115130][ T4964] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.269666][ T4965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.277722][ T4965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.301118][ T4965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.309402][ T4965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.317582][ T4965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.325744][ T4965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.347624][ T4965] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.354788][ T4965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.417282][ T4965] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.424467][ T4965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.686235][ T4278] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 400.702500][ T4278] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 400.732331][ T4278] usb 4-1: SerialNumber: syz [ 401.063030][ T4278] usb 4-1: 0:2 : does not exist [ 401.068443][ T4278] usb 4-1: unit 5: unexpected type 0x09 [ 401.095431][ T4278] usb 4-1: USB disconnect, device number 3 [ 402.096324][ T4292] udevd[4292]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 402.529011][ T4995] netlink: 12 bytes leftover after parsing attributes in process `syz.0.197'. [ 404.019797][ T5017] process 'syz.4.202' launched './file0' with NULL argv: empty string added [ 405.003001][ T5031] netlink: 8 bytes leftover after parsing attributes in process `syz.2.206'. [ 405.231806][ T5041] netlink: 12 bytes leftover after parsing attributes in process `syz.2.209'. [ 405.459404][ T5048] kAFS: No cell specified [ 405.490438][ T5045] ceph: missing cluster fsid [ 405.643661][ T5045] ceph: separator ':' missing in source [ 407.252417][ T5082] netlink: 12 bytes leftover after parsing attributes in process `syz.2.223'. [ 408.543656][ T4264] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 410.006816][ T5100] ceph: missing cluster fsid [ 410.011625][ T5100] ceph: separator ':' missing in source [ 410.091081][ T4264] usb 4-1: Using ep0 maxpacket: 32 [ 410.154308][ T4264] usb 4-1: device descriptor read/all, error -71 [ 410.452524][ T5115] netlink: 12 bytes leftover after parsing attributes in process `syz.2.235'. [ 411.769421][ T5128] netlink: 88 bytes leftover after parsing attributes in process `syz.0.240'. [ 414.468539][ T5143] ceph: missing cluster fsid [ 414.487164][ T5143] ceph: separator ':' missing in source [ 415.204127][ T4365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 415.222885][ T4365] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 416.026259][ T4365] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 416.559670][ T5184] netlink: 12 bytes leftover after parsing attributes in process `syz.0.258'. [ 417.719611][ T5191] ceph: missing cluster fsid [ 417.754919][ T48] Bluetooth: hci4: link tx timeout [ 417.761440][ T48] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 417.770864][ T5191] ceph: separator ':' missing in source [ 421.073442][ T48] Bluetooth: hci4: command 0x0406 tx timeout [ 421.614173][ T4365] usb 5-1: unable to get BOS descriptor or descriptor too short [ 421.623729][ T4365] usb 5-1: no configurations [ 421.628374][ T4365] usb 5-1: can't read configurations, error -22 [ 421.708537][ T27] audit: type=1326 audit(1732847294.544:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5218 comm="syz.0.268" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2819b80809 code=0x0 [ 421.734476][ T5220] tipc: Started in network mode [ 421.739669][ T5220] tipc: Node identity , cluster identity 4711 [ 421.748908][ T5220] tipc: Failed to set node id, please configure manually [ 421.768350][ T5220] tipc: Enabling of bearer rejected, failed to enable media [ 426.941103][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 427.152676][ T7] usb 5-1: config 0 has no interfaces? [ 427.165839][ T7] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 427.185087][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.206441][ T7] usb 5-1: Product: syz [ 427.226836][ T7] usb 5-1: Manufacturer: syz [ 427.238356][ T7] usb 5-1: SerialNumber: syz [ 427.256200][ T7] usb 5-1: config 0 descriptor?? [ 427.635317][ T27] audit: type=1326 audit(1732847300.474:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5288 comm="syz.0.288" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2819b80809 code=0x0 [ 427.766697][ T5291] overlayfs: refusing to follow metacopy origin for (/file0) [ 428.661571][ T5293] ceph: missing cluster fsid [ 428.696767][ T5293] ceph: separator ':' missing in source [ 432.892435][ T4365] usb 5-1: USB disconnect, device number 4 [ 432.950789][ T5328] ceph: missing cluster fsid [ 433.000464][ T5328] ceph: separator ':' missing in source [ 433.861943][ T5341] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci4/hci4:200/input6 [ 434.806691][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 434.926099][ T26] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 436.551199][ T26] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 436.921085][ T4264] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 437.091085][ T4278] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 437.135412][ T4264] usb 1-1: Using ep0 maxpacket: 16 [ 437.143492][ T4264] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.176235][ T4264] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.209388][ T4264] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 437.236437][ T4264] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 437.258997][ T4264] usb 1-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 437.285495][ T4278] usb 5-1: config 0 has no interfaces? [ 437.308132][ T4278] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 437.321826][ T4278] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.350437][ T4264] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.413849][ T4264] usb 1-1: config 0 descriptor?? [ 437.425468][ T4278] usb 5-1: Product: syz [ 437.429718][ T4278] usb 5-1: Manufacturer: syz [ 437.535913][ T4278] usb 5-1: SerialNumber: syz [ 437.677768][ T4278] usb 5-1: config 0 descriptor?? [ 439.269820][ T5380] syz.0.313 (5380): drop_caches: 2 [ 439.275846][ T5380] syz.0.313 (5380): drop_caches: 2 [ 439.308142][ T4264] hid-u2fzero 0003:10C4:8ACF.0003: unknown main item tag 0x0 [ 439.316048][ T4264] hid-u2fzero 0003:10C4:8ACF.0003: unknown main item tag 0x0 [ 439.324030][ T4264] hid-u2fzero 0003:10C4:8ACF.0003: unknown main item tag 0x0 [ 439.379804][ T4264] hid-u2fzero 0003:10C4:8ACF.0003: unknown main item tag 0x0 [ 439.413086][ T4264] hid-u2fzero 0003:10C4:8ACF.0003: unknown main item tag 0x0 [ 439.471127][ T4264] hid-u2fzero 0003:10C4:8ACF.0003: hidraw1: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.0-1/input0 [ 439.522106][ T4264] hid-u2fzero 0003:10C4:8ACF.0003: U2F Zero LED initialised [ 439.546822][ T4264] hid-u2fzero 0003:10C4:8ACF.0003: usb_submit_urb failed: -90 [ 439.597873][ T4264] hid-u2fzero 0003:10C4:8ACF.0003: U2F Zero RNG initialised [ 439.662463][ T5384] netlink: 28 bytes leftover after parsing attributes in process `syz.1.317'. [ 439.807949][ T5384] netlink: 28 bytes leftover after parsing attributes in process `syz.1.317'. [ 439.884583][ T5386] ceph: missing cluster fsid [ 439.914427][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.920887][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.930055][ T5386] ceph: separator ':' missing in source [ 440.334547][ T4264] usb 5-1: USB disconnect, device number 5 [ 440.356013][ T5389] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 440.401215][ T5388] netlink: 'syz.1.317': attribute type 30 has an invalid length. [ 440.480623][ T5388] (unnamed net_device) (uninitialized): option arp_missed_max: mode dependency failed, not supported in mode balance-alb(6) [ 440.585203][ T27] audit: type=1326 audit(1732847313.404:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5390 comm="syz.4.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa451b80809 code=0x7ffc0000 [ 440.621331][ T4278] usb 1-1: USB disconnect, device number 2 [ 440.635452][ T5389] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 440.781129][ T27] audit: type=1326 audit(1732847313.424:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5390 comm="syz.4.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa451b80809 code=0x7ffc0000 Connection to 10.128.10.52 closed by remote host. [ 441.266012][ T27] audit: type=1326 audit(1732847313.424:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5390 comm="syz.4.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa451b80809 code=0x7ffc0000 [ 441.498249][ T27] audit: type=1326 audit(1732847313.424:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5390 comm="syz.4.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa451b80809 code=0x7ffc0000 [ 441.520500][ T27] audit: type=1326 audit(1732847313.424:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5390 comm="syz.4.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa451b80809 code=0x7ffc0000 [ 441.772915][ T26] usb 2-1: unable to get BOS descriptor or descriptor too short [ 441.801181][ T27] audit: type=1326 audit(1732847313.534:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5390 comm="syz.4.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa451b80809 code=0x7ffc0000 [ 441.951009][ T27] audit: type=1326 audit(1732847313.534:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5390 comm="syz.4.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa451b777a7 code=0x7ffc0000 [ 442.003374][ T26] usb 2-1: no configurations [ 442.008153][ T26] usb 2-1: can't read configurations, error -22 [ 442.098702][ T27] audit: type=1326 audit(1732847313.534:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5390 comm="syz.4.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa451b1c149 code=0x7ffc0000 [ 442.161044][ T27] audit: type=1326 audit(1732847313.534:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5390 comm="syz.4.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa451b777a7 code=0x7ffc0000 [ 442.183063][ C0] vkms_vblank_simulate: vblank timer overrun [ 442.245449][ T5346] ================================================================== [ 442.253549][ T5346] BUG: KASAN: use-after-free in __mutex_lock+0x6d2/0xd80 [ 442.260605][ T5346] Read of size 8 at addr ffff888077260060 by task khidpd_0006fff9/5346 [ 442.268855][ T5346] [ 442.271282][ T5346] CPU: 1 PID: 5346 Comm: khidpd_0006fff9 Not tainted 6.1.119-syzkaller #0 [ 442.279829][ T5346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 442.289880][ T5346] Call Trace: [ 442.293176][ T5346] [ 442.296108][ T5346] dump_stack_lvl+0x1e3/0x2cb [ 442.300802][ T5346] ? nf_tcp_handle_invalid+0x642/0x642 [ 442.306275][ T5346] ? panic+0x764/0x764 [ 442.310347][ T5346] ? _printk+0xd1/0x111 [ 442.314503][ T5346] ? __virt_addr_valid+0x17f/0x530 [ 442.319625][ T5346] ? __virt_addr_valid+0x17f/0x530 [ 442.324742][ T5346] print_report+0x15f/0x4f0 [ 442.329244][ T5346] ? __virt_addr_valid+0x17f/0x530 [ 442.334364][ T5346] ? __virt_addr_valid+0x17f/0x530 [ 442.339481][ T5346] ? __virt_addr_valid+0x45b/0x530 [ 442.344595][ T5346] ? __phys_addr+0xb6/0x170 [ 442.349104][ T5346] ? __mutex_lock+0x6d2/0xd80 [ 442.353781][ T5346] kasan_report+0x136/0x160 [ 442.358306][ T5346] ? __mutex_lock+0x6d2/0xd80 [ 442.362984][ T5346] __mutex_lock+0x6d2/0xd80 [ 442.367499][ T5346] ? __mutex_lock+0x53c/0xd80 [ 442.372175][ T5346] ? l2cap_unregister_user+0x63/0x1b0 [ 442.377573][ T5346] ? mutex_lock_nested+0x10/0x10 [ 442.382508][ T5346] ? __wake_up_bit+0x2b0/0x2b0 [ 442.387280][ T5346] ? try_to_del_timer_sync+0x2f0/0x2f0 [ 442.392737][ T5346] ? _raw_spin_unlock+0x40/0x40 [ 442.397590][ T5346] l2cap_unregister_user+0x63/0x1b0 [ 442.402790][ T5346] hidp_session_thread+0x44b/0x490 [ 442.407910][ T5346] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 442.413808][ T5346] ? hidp_session_get+0x80/0x80 [ 442.418665][ T5346] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 442.424565][ T5346] ? hidp_session_thread+0x490/0x490 [ 442.429857][ T5346] ? release_firmware_map_entry+0x186/0x186 [ 442.435762][ T5346] ? hidp_session_thread+0x490/0x490 [ 442.441063][ T5346] ? __kthread_parkme+0x168/0x1c0 [ 442.446294][ T5346] kthread+0x28d/0x320 [ 442.450469][ T5346] ? hidp_session_get+0x80/0x80 [ 442.455328][ T5346] ? kthread_blkcg+0xd0/0xd0 [ 442.459916][ T5346] ret_from_fork+0x1f/0x30 [ 442.464342][ T5346] [ 442.467353][ T5346] [ 442.469671][ T5346] Allocated by task 4283: [ 442.473989][ T5346] kasan_set_track+0x4b/0x70 [ 442.478604][ T5346] __kasan_kmalloc+0x97/0xb0 [ 442.483191][ T5346] __kmalloc+0xb2/0x230 [ 442.487342][ T5346] hci_alloc_dev_priv+0x23/0x1d60 [ 442.492372][ T5346] vhci_create_device+0x12a/0x700 [ 442.497399][ T5346] vhci_write+0x38b/0x440 [ 442.501730][ T5346] vfs_write+0x857/0xbc0 [ 442.505968][ T5346] ksys_write+0x19c/0x2c0 [ 442.510291][ T5346] do_syscall_64+0x3b/0xb0 [ 442.514715][ T5346] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 442.520616][ T5346] [ 442.522935][ T5346] Freed by task 4940: [ 442.526908][ T5346] kasan_set_track+0x4b/0x70 [ 442.531507][ T5346] kasan_save_free_info+0x27/0x40 [ 442.536530][ T5346] ____kasan_slab_free+0xd6/0x120 [ 442.541552][ T5346] __kmem_cache_free+0x25c/0x3c0 [ 442.546490][ T5346] hci_release_dev+0x14ea/0x1670 [ 442.551434][ T5346] bt_host_release+0x7f/0x90 [ 442.556023][ T5346] device_release+0x91/0x1c0 [ 442.560623][ T5346] kobject_put+0x224/0x460 [ 442.565038][ T5346] vhci_release+0x87/0xd0 [ 442.569376][ T5346] __fput+0x3f6/0x8d0 [ 442.573360][ T5346] task_work_run+0x246/0x300 [ 442.577954][ T5346] do_exit+0xa73/0x26a0 [ 442.582113][ T5346] do_group_exit+0x202/0x2b0 [ 442.586707][ T5346] get_signal+0x16f7/0x17d0 [ 442.591214][ T5346] arch_do_signal_or_restart+0xb0/0x1a10 [ 442.596846][ T5346] exit_to_user_mode_loop+0x6a/0x100 [ 442.602126][ T5346] exit_to_user_mode_prepare+0xb1/0x140 [ 442.607682][ T5346] syscall_exit_to_user_mode+0x60/0x270 [ 442.613226][ T5346] do_syscall_64+0x47/0xb0 [ 442.617642][ T5346] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 442.623536][ T5346] [ 442.625853][ T5346] Last potentially related work creation: [ 442.631560][ T5346] kasan_save_stack+0x3b/0x60 [ 442.636241][ T5346] __kasan_record_aux_stack+0xb0/0xc0 [ 442.641609][ T5346] insert_work+0x54/0x3d0 [ 442.645939][ T5346] __queue_work+0xb4b/0xf90 [ 442.650437][ T5346] queue_work_on+0x14b/0x250 [ 442.655023][ T5346] process_one_work+0x8a9/0x11d0 [ 442.659964][ T5346] worker_thread+0xa47/0x1200 [ 442.664640][ T5346] kthread+0x28d/0x320 [ 442.668705][ T5346] ret_from_fork+0x1f/0x30 [ 442.673124][ T5346] [ 442.675440][ T5346] Second to last potentially related work creation: [ 442.682015][ T5346] kasan_save_stack+0x3b/0x60 [ 442.686702][ T5346] __kasan_record_aux_stack+0xb0/0xc0 [ 442.692070][ T5346] insert_work+0x54/0x3d0 [ 442.696399][ T5346] __queue_work+0xb4b/0xf90 [ 442.700896][ T5346] call_timer_fn+0x1ad/0x6b0 [ 442.705486][ T5346] __run_timers+0x6a8/0x890 [ 442.709985][ T5346] run_timer_softirq+0x63/0xf0 [ 442.714747][ T5346] handle_softirqs+0x2ee/0xa40 [ 442.719520][ T5346] run_ksoftirqd+0xc6/0x120 [ 442.724018][ T5346] smpboot_thread_fn+0x52c/0xa30 [ 442.728968][ T5346] kthread+0x28d/0x320 [ 442.733035][ T5346] ret_from_fork+0x1f/0x30 [ 442.737454][ T5346] [ 442.739778][ T5346] The buggy address belongs to the object at ffff888077260000 [ 442.739778][ T5346] which belongs to the cache kmalloc-8k of size 8192 [ 442.753825][ T5346] The buggy address is located 96 bytes inside of [ 442.753825][ T5346] 8192-byte region [ffff888077260000, ffff888077262000) [ 442.767096][ T5346] [ 442.769417][ T5346] The buggy address belongs to the physical page: [ 442.775829][ T5346] page:ffffea0001dc9800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x77260 [ 442.785991][ T5346] head:ffffea0001dc9800 order:3 compound_mapcount:0 compound_pincount:0 [ 442.794313][ T5346] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 442.802310][ T5346] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888017c42280 [ 442.810893][ T5346] raw: 0000000000000000 0000000000020002 00000001ffffffff 0000000000000000 [ 442.819466][ T5346] page dumped because: kasan: bad access detected [ 442.825875][ T5346] page_owner tracks the page as allocated [ 442.831598][ T5346] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4283, tgid 4283 (syz-executor), ts 343086469301, free_ts 342899404913 [ 442.853126][ T5346] post_alloc_hook+0x18d/0x1b0 [ 442.857890][ T5346] get_page_from_freelist+0x3731/0x38d0 [ 442.863446][ T5346] __alloc_pages+0x28d/0x770 [ 442.868049][ T5346] alloc_slab_page+0x6a/0x150 [ 442.872739][ T5346] new_slab+0x84/0x2d0 [ 442.876820][ T5346] ___slab_alloc+0xc20/0x1270 [ 442.881505][ T5346] __kmem_cache_alloc_node+0x19f/0x260 [ 442.886990][ T5346] __kmalloc+0xa1/0x230 [ 442.891148][ T5346] hci_alloc_dev_priv+0x23/0x1d60 [ 442.896178][ T5346] vhci_create_device+0x12a/0x700 [ 442.901211][ T5346] vhci_write+0x38b/0x440 [ 442.905546][ T5346] vfs_write+0x857/0xbc0 [ 442.909782][ T5346] ksys_write+0x19c/0x2c0 [ 442.914125][ T5346] do_syscall_64+0x3b/0xb0 [ 442.918545][ T5346] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 442.924443][ T5346] page last free stack trace: [ 442.929117][ T5346] free_unref_page_prepare+0xf63/0x1120 [ 442.934660][ T5346] free_unref_page+0x33/0x3e0 [ 442.939334][ T5346] qlist_free_all+0x76/0xe0 [ 442.943833][ T5346] kasan_quarantine_reduce+0x156/0x170 [ 442.949291][ T5346] __kasan_slab_alloc+0x1f/0x70 [ 442.954139][ T5346] slab_post_alloc_hook+0x52/0x3a0 [ 442.959254][ T5346] __kmem_cache_alloc_node+0x137/0x260 [ 442.964717][ T5346] kmalloc_node_trace+0x23/0xe0 [ 442.969565][ T5346] __get_vm_area_node+0x126/0x360 [ 442.974592][ T5346] __vmalloc_node_range+0x37d/0x14b0 [ 442.979882][ T5346] vmalloc_user+0x70/0x80 [ 442.984241][ T5346] kcov_ioctl+0x55/0x630 [ 442.988486][ T5346] __se_sys_ioctl+0xf1/0x160 [ 442.993085][ T5346] do_syscall_64+0x3b/0xb0 [ 442.997502][ T5346] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 443.003401][ T5346] [ 443.005717][ T5346] Memory state around the buggy address: [ 443.011355][ T5346] ffff88807725ff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 443.019414][ T5346] ffff88807725ff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 443.027493][ T5346] >ffff888077260000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 443.035561][ T5346] ^ [ 443.042764][ T5346] ffff888077260080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 443.050818][ T5346] ffff888077260100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 443.058890][ T5346] ================================================================== [ 443.067103][ T4281] syz-executor (4281) used greatest stack depth: 17200 bytes left [ 443.067896][ T5346] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 443.067909][ T5346] CPU: 1 PID: 5346 Comm: khidpd_0006fff9 Not tainted 6.1.119-syzkaller #0 [ 443.067932][ T5346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 443.067944][ T5346] Call Trace: [ 443.067951][ T5346] [ 443.067959][ T5346] dump_stack_lvl+0x1e3/0x2cb [ 443.067996][ T5346] ? nf_tcp_handle_invalid+0x642/0x642 [ 443.068030][ T5346] ? panic+0x764/0x764 [ 443.068053][ T5346] ? vscnprintf+0x59/0x80 [ 443.068078][ T5346] panic+0x318/0x764 [ 443.068099][ T5346] ? check_panic_on_warn+0x1d/0xa0 [ 443.068124][ T5346] ? memcpy_page_flushcache+0xfc/0xfc [ 443.068147][ T5346] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 443.068177][ T5346] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 443.068212][ T5346] ? _raw_spin_unlock+0x40/0x40 [ 443.068238][ T5346] ? print_report+0x4a3/0x4f0 [ 443.068263][ T5346] check_panic_on_warn+0x7e/0xa0 [ 443.068287][ T5346] ? __mutex_lock+0x6d2/0xd80 [ 443.068309][ T5346] end_report+0x66/0x110 [ 443.068329][ T5346] kasan_report+0x143/0x160 [ 443.068351][ T5346] ? __mutex_lock+0x6d2/0xd80 [ 443.068375][ T5346] __mutex_lock+0x6d2/0xd80 [ 443.068409][ T5346] ? __mutex_lock+0x53c/0xd80 [ 443.068430][ T5346] ? l2cap_unregister_user+0x63/0x1b0 [ 443.068454][ T5346] ? mutex_lock_nested+0x10/0x10 [ 443.068477][ T5346] ? __wake_up_bit+0x2b0/0x2b0 [ 443.068507][ T5346] ? try_to_del_timer_sync+0x2f0/0x2f0 [ 443.068531][ T5346] ? _raw_spin_unlock+0x40/0x40 [ 443.068559][ T5346] l2cap_unregister_user+0x63/0x1b0 [ 443.068584][ T5346] hidp_session_thread+0x44b/0x490 [ 443.068617][ T5346] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 443.068647][ T5346] ? hidp_session_get+0x80/0x80 [ 443.068677][ T5346] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 443.068705][ T5346] ? hidp_session_thread+0x490/0x490 [ 443.068737][ T5346] ? release_firmware_map_entry+0x186/0x186 [ 443.068789][ T5346] ? hidp_session_thread+0x490/0x490 [ 443.068824][ T5346] ? __kthread_parkme+0x168/0x1c0 [ 443.068860][ T5346] kthread+0x28d/0x320 [ 443.068878][ T5346] ? hidp_session_get+0x80/0x80 [ 443.068909][ T5346] ? kthread_blkcg+0xd0/0xd0 [ 443.068930][ T5346] ret_from_fork+0x1f/0x30 [ 443.068965][ T5346] [ 443.075259][ T5346] Kernel Offset: disabled [ 443.291702][ T5346] Rebooting in 86400 seconds..