last executing test programs: 14.491006348s ago: executing program 3 (id=401): openat$ptmx(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x14, 0x0, 0x4f6}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x4, @remote, 0x5}, 0x1c) r3 = syz_open_dev$sndctrl(&(0x7f00000070c0), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000100)=""/184) 13.069755746s ago: executing program 2 (id=406): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000004100)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x400000) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) fchdir(0xffffffffffffffff) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000180)={0x80, r0}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r7) bind$bt_hci(r6, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r6, &(0x7f00000000c0)="4b0003000000", 0x6) syz_usb_connect$hid(0x3, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x53, 0x0}) 11.991996972s ago: executing program 0 (id=408): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 10.940034458s ago: executing program 1 (id=412): socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) sync_file_range(0xffffffffffffffff, 0x8, 0x2, 0x3) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x4001, 0x3, 0x248, 0x0, 0x720d, 0x148, 0x0, 0x148, 0x1b0, 0x240, 0x240, 0x1b0, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x4, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 'veth1_macvtap\x00', 'pim6reg1\x00', {}, {0xff}, 0x1d, 0x3, 0x49}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x5, 0x1, 0x3], 0x2}, {0xffffffffffffffff, [0x1, 0xb2cc575b459b5b33, 0x7, 0x2, 0x2]}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0x64010900, 'pim6reg0\x00', {0x80000001}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 10.883955079s ago: executing program 0 (id=414): syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x42, 0x0, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=', @ANYRESHEX]) 9.916689764s ago: executing program 2 (id=415): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000540)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb1, 0x0, 0x0, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0x97, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 9.860856515s ago: executing program 1 (id=416): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x20022, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x11) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mount(&(0x7f0000000100)=@nullb, 0x0, &(0x7f00000001c0)='jfs\x00', 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff5ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 9.507052266s ago: executing program 3 (id=418): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000f40), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000000)={0x2}) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@deltaction={0xc0, 0x31, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x50, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc1}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0xc0}}, 0x166b1ab5eb710134) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="390000001000111867090707a640400f0021ff3f30000000170a00170000000004003700090003", 0x27}], 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x44}}, 0x0) 9.329393027s ago: executing program 1 (id=419): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000480)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fstat(r3, &(0x7f0000000000)) r4 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) close(r4) 7.638945327s ago: executing program 1 (id=423): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) listen(0xffffffffffffffff, 0x3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000640)={{@my=0x1}, @local, 0x0, 0x2925, 0x0, 0x20000000, 0xfffffffffffffffd}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 7.11984782s ago: executing program 1 (id=425): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000004100)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x400000) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) fchdir(0xffffffffffffffff) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000180)={0x80, r0}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40007fffffff) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r7) bind$bt_hci(r6, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r6, &(0x7f00000000c0)="4b0003000000", 0x6) syz_usb_connect$hid(0x3, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x53, 0x0}) 7.03998193s ago: executing program 4 (id=426): socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) sync_file_range(0xffffffffffffffff, 0x8, 0x2, 0x3) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x4001, 0x3, 0x248, 0x0, 0x720d, 0x148, 0x0, 0x148, 0x1b0, 0x240, 0x240, 0x1b0, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x4, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 'veth1_macvtap\x00', 'pim6reg1\x00', {}, {0xff}, 0x1d, 0x3, 0x49}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x5, 0x1, 0x3], 0x2}, {0xffffffffffffffff, [0x1, 0xb2cc575b459b5b33, 0x7, 0x2, 0x2]}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0x64010900, 'pim6reg0\x00', {0x80000001}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 6.276312075s ago: executing program 4 (id=427): bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x80002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300"], 0x30}}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) sendmsg$netlink(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002b0001"], 0x114}], 0x1}, 0x40004) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x248}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 6.206236725s ago: executing program 0 (id=428): openat$ptmx(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x14, 0x0, 0x4f6}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x4, @remote, 0x5}, 0x1c) r3 = syz_open_dev$sndctrl(&(0x7f00000070c0), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000100)=""/184) 5.977045756s ago: executing program 2 (id=429): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x20022, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x11) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mount(&(0x7f0000000100)=@nullb, 0x0, &(0x7f00000001c0)='jfs\x00', 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff5ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 4.899904352s ago: executing program 4 (id=430): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40010) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000f80)=@newtaction={0x64, 0x30, 0x9e54f29ff072a93b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc02064b9, &(0x7f0000000040)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x4b, r5}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f00000001c0), 0x3, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 3.755054999s ago: executing program 3 (id=431): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0xf, @empty, 0xbe}, 0x1c) 3.688413679s ago: executing program 4 (id=432): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/26], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = memfd_create(&(0x7f0000000100)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x2) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x86333fa437833b4e}, 0x0) r6 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f00000002c0)={0x0, 0x0, r7, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r6, 0xc06864ce, &(0x7f0000000080)={r8, 0x0, 0x0, 0x1, 0x0, [0x0], [], [0x0, 0x0, 0x2], [0xffffffffffffffff, 0xfffffffefefffffc]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000100)={r9, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000800)={0x0, 0x0, r10}) close_range(r4, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 3.654863199s ago: executing program 0 (id=433): socket(0x10, 0x803, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b52, &(0x7f0000000340)) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda0602000000ffe80001dd0000040d001800ea11c21d0005000000", 0x29}], 0x1) 3.51874636s ago: executing program 1 (id=434): r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) memfd_create(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047457, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) signalfd(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x58, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 3.393295551s ago: executing program 2 (id=435): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) listen(0xffffffffffffffff, 0x3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000640)={{@my=0x1}, @local, 0x0, 0x2925, 0x0, 0x20000000, 0xfffffffffffffffd}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3.182978112s ago: executing program 3 (id=436): socket$inet_udplite(0x2, 0x2, 0x88) socket(0x2b, 0x80801, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgid(r1) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a320000000014000000110001"], 0x54}}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0x36, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x0, @mcast2}}, 0x5c) unlink(&(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x6], [0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) 2.112343888s ago: executing program 2 (id=437): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x8800, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x5, 0x0, 0xffffffff, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='F'}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c000}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x1e}]}, 0x2c}}, 0x0) 2.070219998s ago: executing program 4 (id=438): syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x42, 0x0, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=', @ANYRESHEX]) 1.983658269s ago: executing program 2 (id=439): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000540)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb1, 0x0, 0x0, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0x97, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 1.944428709s ago: executing program 3 (id=440): ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_access\x00') bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r1}, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4048aecb, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) read$FUSE(r7, &(0x7f0000005740)={0x2020}, 0x2020) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4}}) 373.809508ms ago: executing program 3 (id=441): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000f40), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000000)={0x2}) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@deltaction={0xc0, 0x31, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x50, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc1}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0xc0}}, 0x166b1ab5eb710134) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="390000001000111867090707a640400f0021ff3f30000000170a00170000000004003700090003", 0x27}], 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x44}}, 0x0) 130.742259ms ago: executing program 0 (id=442): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40008d4}, 0x0) 42.792069ms ago: executing program 4 (id=443): openat$ptmx(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x14, 0x0, 0x4f6}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x4, @remote, 0x5}, 0x1c) r3 = syz_open_dev$sndctrl(&(0x7f00000070c0), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000100)=""/184) 0s ago: executing program 0 (id=444): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000004100)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x400000) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) fchdir(0xffffffffffffffff) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000180)={0x80, r0}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40007fffffff) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r7) bind$bt_hci(r6, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r6, &(0x7f00000000c0)="4b0003000000", 0x6) syz_usb_connect$hid(0x3, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x53, 0x0}) kernel console output (not intermixed with test programs): DUID 00:04:25:33:28:72:74:32:e3:68:00:ed:e5:a1:82:40:69:fa forked to background, child pid 3836 [ 36.581633][ T3837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.591858][ T3837] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.72' (ED25519) to the list of known hosts. syzkaller login: [ 58.250619][ T4155] cgroup: Unknown subsys name 'net' [ 58.420048][ T4155] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 59.918375][ T4155] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 61.253142][ T4166] chnl_net:caif_netlink_parms(): no params data found [ 61.301788][ T4179] chnl_net:caif_netlink_parms(): no params data found [ 61.404803][ T4168] chnl_net:caif_netlink_parms(): no params data found [ 61.455721][ T4165] chnl_net:caif_netlink_parms(): no params data found [ 61.480747][ T4179] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.488684][ T4179] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.497493][ T4179] device bridge_slave_0 entered promiscuous mode [ 61.531413][ T4179] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.539737][ T4179] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.548156][ T4179] device bridge_slave_1 entered promiscuous mode [ 61.563896][ T4166] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.570966][ T4166] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.579509][ T4166] device bridge_slave_0 entered promiscuous mode [ 61.601760][ T4166] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.609015][ T4166] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.617620][ T4166] device bridge_slave_1 entered promiscuous mode [ 61.652549][ T4167] chnl_net:caif_netlink_parms(): no params data found [ 61.674244][ T4179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.697908][ T4166] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.721886][ T4179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.741356][ T4166] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.771248][ T4165] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.778431][ T4165] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.786532][ T4165] device bridge_slave_0 entered promiscuous mode [ 61.805695][ T4168] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.812964][ T4168] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.821539][ T4168] device bridge_slave_0 entered promiscuous mode [ 61.837506][ T4165] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.844788][ T4165] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.852726][ T4165] device bridge_slave_1 entered promiscuous mode [ 61.874916][ T4166] team0: Port device team_slave_0 added [ 61.880915][ T4168] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.890867][ T4168] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.899415][ T4168] device bridge_slave_1 entered promiscuous mode [ 61.910303][ T4179] team0: Port device team_slave_0 added [ 61.928894][ T4166] team0: Port device team_slave_1 added [ 61.952124][ T4179] team0: Port device team_slave_1 added [ 61.995904][ T4165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.011619][ T4166] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.018849][ T4166] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.045274][ T4166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.059146][ T4168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.077966][ T4165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.087583][ T4167] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.095392][ T4167] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.103200][ T4167] device bridge_slave_0 entered promiscuous mode [ 62.111284][ T4166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.118319][ T4166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.144329][ T4166] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.157883][ T4168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.167599][ T4179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.174753][ T4179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.200796][ T4179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.220149][ T4167] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.227438][ T4167] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.235990][ T4167] device bridge_slave_1 entered promiscuous mode [ 62.253041][ T4179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.260079][ T4179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.286344][ T4179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.338438][ T4165] team0: Port device team_slave_0 added [ 62.346771][ T4165] team0: Port device team_slave_1 added [ 62.354502][ T4167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.376079][ T4168] team0: Port device team_slave_0 added [ 62.384907][ T4168] team0: Port device team_slave_1 added [ 62.400758][ T4167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.455884][ T4166] device hsr_slave_0 entered promiscuous mode [ 62.462770][ T4166] device hsr_slave_1 entered promiscuous mode [ 62.483625][ T4165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.490601][ T4165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.516994][ T4165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.547731][ T4179] device hsr_slave_0 entered promiscuous mode [ 62.554814][ T4179] device hsr_slave_1 entered promiscuous mode [ 62.561540][ T4179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.569462][ T4179] Cannot create hsr debugfs directory [ 62.575848][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.582817][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.608991][ T4168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.621811][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.628832][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.654973][ T4168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.666967][ T4165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.674022][ T4165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.700654][ T4165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.714985][ T4167] team0: Port device team_slave_0 added [ 62.740974][ T4167] team0: Port device team_slave_1 added [ 62.812399][ T4167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.819691][ T4167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.845954][ T4167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.874590][ T4168] device hsr_slave_0 entered promiscuous mode [ 62.881262][ T4168] device hsr_slave_1 entered promiscuous mode [ 62.888089][ T4168] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.895691][ T4168] Cannot create hsr debugfs directory [ 62.904633][ T4165] device hsr_slave_0 entered promiscuous mode [ 62.911378][ T4165] device hsr_slave_1 entered promiscuous mode [ 62.918058][ T4165] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.925794][ T4165] Cannot create hsr debugfs directory [ 62.930406][ T4173] Bluetooth: hci1: command 0x0409 tx timeout [ 62.931799][ T4167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.938025][ T4173] Bluetooth: hci3: command 0x0409 tx timeout [ 62.945499][ T4167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.956732][ T4173] Bluetooth: hci0: command 0x0409 tx timeout [ 62.977582][ T4167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.003600][ T4173] Bluetooth: hci4: command 0x0409 tx timeout [ 63.017799][ T4173] Bluetooth: hci2: command 0x0409 tx timeout [ 63.127042][ T4167] device hsr_slave_0 entered promiscuous mode [ 63.135120][ T4167] device hsr_slave_1 entered promiscuous mode [ 63.141955][ T4167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.149580][ T4167] Cannot create hsr debugfs directory [ 63.343047][ T4166] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.356125][ T4166] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.367976][ T4166] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.378060][ T4166] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 63.438615][ T4179] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 63.448361][ T4179] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.465964][ T4179] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 63.475220][ T4179] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.543818][ T4165] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.555220][ T4165] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.570940][ T4165] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 63.581725][ T4165] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.609526][ T4166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.645122][ T4166] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.653859][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.663821][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.708536][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.718292][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.728139][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.735539][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.745242][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.754437][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.763287][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.770505][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.778560][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.788732][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.821303][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.832047][ T4168] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.847040][ T4168] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.858938][ T4168] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.870937][ T4168] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.903228][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.913013][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.924301][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.932968][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.941987][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.965326][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.975907][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.006412][ T4167] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.020155][ T4166] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.031804][ T4166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.040545][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.049765][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.061754][ T4167] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.072234][ T4167] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 64.094579][ T4179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.112091][ T4167] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.130070][ T4165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.168027][ T4179] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.180427][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.188741][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.221265][ T4165] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.258738][ T4168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.272041][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.281139][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.289840][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.299354][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.308995][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.316098][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.325497][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.334778][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.343125][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.350209][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.358693][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.370403][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.383259][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.393219][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.402579][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.409690][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.437494][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.445875][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.456080][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.465795][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.473214][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.482499][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.492080][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.499182][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.507127][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.520726][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.531114][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.549083][ T4166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.561672][ T4168] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.570581][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.580166][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.589624][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.599236][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.631887][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.645820][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.655488][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.665508][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.674050][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.681111][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.690141][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.698987][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.708318][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.715452][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.723209][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.732101][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.759934][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.768625][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.777434][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.787457][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.798813][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.807631][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.816708][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.827367][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.836206][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.849734][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.858784][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.876577][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.892142][ T4179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.917188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.927636][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.938244][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.946810][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.955729][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.965678][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.975114][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.984277][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.992820][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.001603][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.004125][ T4211] Bluetooth: hci0: command 0x041b tx timeout [ 65.015737][ T4211] Bluetooth: hci3: command 0x041b tx timeout [ 65.022069][ T4211] Bluetooth: hci1: command 0x041b tx timeout [ 65.026984][ T4165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.054528][ T4166] device veth0_vlan entered promiscuous mode [ 65.073777][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.083190][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.090855][ T4209] Bluetooth: hci2: command 0x041b tx timeout [ 65.098000][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.106409][ T4209] Bluetooth: hci4: command 0x041b tx timeout [ 65.106808][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.122206][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.136322][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.145302][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.168924][ T4167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.195724][ T4168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.215377][ T4166] device veth1_vlan entered promiscuous mode [ 65.234952][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.244994][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.255490][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.269678][ T4167] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.295598][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.320285][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.342673][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.361221][ T4179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.379913][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.389142][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.398487][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.405624][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.415870][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.428583][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.439777][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.462699][ T4166] device veth0_macvtap entered promiscuous mode [ 65.491625][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.500597][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.514816][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.523994][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.532674][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.542159][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.551157][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.558360][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.572090][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.589616][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.597838][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.608332][ T4166] device veth1_macvtap entered promiscuous mode [ 65.637093][ T4165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.647034][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.657917][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.666853][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.680935][ T4166] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.715436][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.726049][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.735872][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.746076][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.754929][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.763770][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.772708][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.783077][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.796826][ T4168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.806613][ T4166] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.819557][ T4167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.832099][ T4167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.851961][ T4179] device veth0_vlan entered promiscuous mode [ 65.864442][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.872960][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.883177][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.893142][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.901975][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.910785][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.919460][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.928160][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.937072][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.946081][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.955958][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.967681][ T4166] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.976676][ T4166] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.985730][ T4166] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.994655][ T4166] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.019570][ T4179] device veth1_vlan entered promiscuous mode [ 66.087092][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.102573][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.112142][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.128070][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.138602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.147459][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.160983][ T4165] device veth0_vlan entered promiscuous mode [ 66.215689][ T1166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.225763][ T1166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.251218][ T4179] device veth0_macvtap entered promiscuous mode [ 66.293815][ T4165] device veth1_vlan entered promiscuous mode [ 66.313212][ T4179] device veth1_macvtap entered promiscuous mode [ 66.338428][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.348404][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.358082][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.367994][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.377694][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.395349][ T4167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.430184][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.440033][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.448833][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.471336][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.480673][ T4179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.494267][ T4179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.504631][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.507616][ T4179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.529688][ T4168] device veth0_vlan entered promiscuous mode [ 66.538579][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.547672][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.557131][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 66.567207][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.577135][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.586759][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.596470][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.608766][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.619098][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.646553][ T4179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.649188][ T1478] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.658735][ T4179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.675774][ T1478] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.678090][ T4179] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.695317][ T4165] device veth0_macvtap entered promiscuous mode [ 66.712605][ T4165] device veth1_macvtap entered promiscuous mode [ 66.721235][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.729725][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.738222][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 66.746452][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.755811][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.765676][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.774824][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.791222][ T4179] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.801330][ T4179] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.810749][ T4179] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.821962][ T4179] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.837439][ T4168] device veth1_vlan entered promiscuous mode [ 66.881341][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.895049][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.905795][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.916620][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.928953][ T4165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.942786][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.952556][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.966128][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.975090][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.984047][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.992786][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.004274][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.012278][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.021881][ T4167] device veth0_vlan entered promiscuous mode [ 67.052088][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.066328][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.076414][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.084338][ T4211] Bluetooth: hci1: command 0x040f tx timeout [ 67.088197][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.099964][ T4211] Bluetooth: hci3: command 0x040f tx timeout [ 67.104751][ T4165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.109205][ T4211] Bluetooth: hci0: command 0x040f tx timeout [ 67.126468][ T4165] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.143774][ T4165] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.164187][ T4211] Bluetooth: hci4: command 0x040f tx timeout [ 67.171244][ T4211] Bluetooth: hci2: command 0x040f tx timeout [ 67.183464][ T4165] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.193682][ T4165] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.210485][ T4167] device veth1_vlan entered promiscuous mode [ 67.217795][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.226513][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.236726][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.247714][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.262385][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.101400][ T4168] device veth0_macvtap entered promiscuous mode [ 68.119483][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.132184][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.202748][ T4168] device veth1_macvtap entered promiscuous mode [ 68.253563][ T1478] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.261571][ T1478] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.300058][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.331012][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.341711][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.352651][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.371606][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.382959][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.400955][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.409723][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.425555][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.442386][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.452511][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.462018][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.471836][ T4167] device veth0_macvtap entered promiscuous mode [ 68.502809][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.514855][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.522031][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.522875][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.539874][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.550947][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.638588][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.704736][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.809634][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.060483][ T4255] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.085801][ T4255] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.264010][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.284418][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.292906][ T4210] Bluetooth: hci2: command 0x0419 tx timeout [ 69.308599][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.323796][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.332933][ T1478] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.355350][ T4167] device veth1_macvtap entered promiscuous mode [ 69.378047][ T4168] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.388715][ T4211] Bluetooth: hci0: command 0x0419 tx timeout [ 69.395129][ T4211] Bluetooth: hci3: command 0x0419 tx timeout [ 69.401186][ T4211] Bluetooth: hci1: command 0x0419 tx timeout [ 69.407311][ T4168] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.416476][ T4211] Bluetooth: hci4: command 0x0419 tx timeout [ 69.422545][ T4168] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.436214][ T4168] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.492947][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.549313][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.561149][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.572279][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.582266][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.592885][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.602809][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.613484][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.627430][ T4167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.833404][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.882940][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.986992][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.126672][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.171289][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.236611][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.250912][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.265008][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.282508][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.296539][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.309410][ T4167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.323699][ T4167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.345262][ T4167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.363385][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 70.383653][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.407799][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.439939][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.790494][ T4265] sp0: Synchronizing with TNC [ 70.840252][ T4167] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.860271][ T4167] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.973908][ T4167] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.033673][ T4167] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.223369][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 71.233380][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 71.243368][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 71.255467][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.266872][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.900004][ T4234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.923676][ T4234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.091518][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.621522][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 72.631057][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 72.643419][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 72.652543][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 72.661659][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 72.859492][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 72.931798][ T26] audit: type=1326 audit(1732067141.414:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.3.13" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 72.985643][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.018362][ T26] audit: type=1326 audit(1732067141.414:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.3.13" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 73.024052][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.839623][ T26] audit: type=1326 audit(1732067141.434:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.3.13" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 73.896058][ T26] audit: type=1326 audit(1732067141.434:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.3.13" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 73.948766][ T4234] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.108880][ T26] audit: type=1326 audit(1732067141.434:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.3.13" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 74.136415][ T26] audit: type=1326 audit(1732067141.434:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.3.13" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 74.151932][ T4234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.158257][ C0] vkms_vblank_simulate: vblank timer overrun [ 74.277270][ T4289] kernel profiling enabled (shift: 0) [ 75.143333][ C0] sched: RT throttling activated [ 75.153657][ T4234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.142975][ T26] audit: type=1326 audit(1732067141.444:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.3.13" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 76.166461][ T26] audit: type=1326 audit(1732067141.444:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.3.13" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 76.188526][ C0] vkms_vblank_simulate: vblank timer overrun [ 76.664627][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.691669][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.702629][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.714566][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.476044][ T4305] overlayfs: missing 'lowerdir' [ 77.493517][ T4211] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 77.953975][ T4211] usb 4-1: Using ep0 maxpacket: 8 [ 78.183691][ T4318] netlink: 'syz.0.20': attribute type 26 has an invalid length. [ 78.496424][ T4211] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 78.982082][ T4211] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 79.012589][ T4211] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 32032, setting to 1024 [ 79.136725][ T4327] ======================================================= [ 79.136725][ T4327] WARNING: The mand mount option has been deprecated and [ 79.136725][ T4327] and is ignored by this kernel. Remove the mand [ 79.136725][ T4327] option from the mount to silence this warning. [ 79.136725][ T4327] ======================================================= [ 80.336442][ T4297] udc-core: couldn't find an available UDC or it's busy [ 80.353725][ T4211] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 80.366300][ T4297] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 80.377760][ T4211] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 80.554989][ T4211] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 80.894275][ T4211] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.178066][ T4334] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 81.363647][ T4211] usb 4-1: usb_control_msg returned -71 [ 81.369433][ T4211] usbtmc 4-1:16.0: can't read capabilities [ 81.431494][ T4240] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 81.442425][ T4240] Bluetooth: hci1: Injecting HCI hardware error event [ 81.451745][ T4169] Bluetooth: hci1: hardware error 0x00 [ 81.463718][ T4211] usb 4-1: USB disconnect, device number 2 [ 82.184088][ T23] cfg80211: failed to load regulatory.db [ 82.294468][ T1106] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 82.347355][ T4358] netlink: 'syz.3.31': attribute type 8 has an invalid length. [ 82.543425][ T1106] usb 2-1: Using ep0 maxpacket: 32 [ 82.913660][ T4212] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 82.923851][ T1106] usb 2-1: config 0 has an invalid interface number: 9 but max is 0 [ 82.934485][ T1106] usb 2-1: config 0 has no interface number 0 [ 82.993740][ T4247] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 83.094640][ T1106] usb 2-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 83.124223][ T1106] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.193536][ T4212] usb 5-1: Using ep0 maxpacket: 32 [ 83.201470][ T1106] usb 2-1: Product: syz [ 83.206116][ T1106] usb 2-1: Manufacturer: syz [ 83.210985][ T1106] usb 2-1: SerialNumber: syz [ 83.228784][ T1106] usb 2-1: config 0 descriptor?? [ 83.337216][ T4369] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 83.349901][ T4369] Cannot find add_set index 0 as target [ 83.421762][ T4212] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.153948][ T4247] usb 3-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 84.173749][ T4247] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.195831][ T1106] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 84.217393][ T4247] usb 3-1: config 0 descriptor?? [ 84.245693][ T4212] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 576 [ 84.367295][ T4212] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 84.603963][ T4353] capability: warning: `syz.2.30' uses deprecated v2 capabilities in a way that may be insecure [ 84.670441][ T4353] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 84.724357][ T1106] gspca_topro: reg_w err -110 [ 84.763414][ T1106] gspca_topro: Sensor soi763a [ 84.779458][ T4212] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.789487][ T4212] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 84.792114][ T4247] kaweth 3-1:0.0: Firmware present in device. [ 84.798384][ T4212] usb 5-1: SerialNumber: syz [ 84.854007][ T4351] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 84.875057][ T4212] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 84.973592][ T4247] kaweth 3-1:0.0: Error reading configuration (-71), no net device created [ 84.994636][ T4247] kaweth: probe of 3-1:0.0 failed with error -5 [ 85.035144][ T4247] usb 3-1: USB disconnect, device number 2 [ 85.085306][ T4212] cdc_acm 5-1:1.0: ttyACM0: USB ACM device [ 85.120391][ T4212] usb 5-1: USB disconnect, device number 2 [ 85.320275][ T4291] usb 2-1: USB disconnect, device number 2 [ 86.326250][ T4400] raw_sendmsg: syz.0.41 forgot to set AF_INET. Fix it! [ 87.560545][ T4412] Cannot find add_set index 0 as target [ 87.893421][ T4212] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 88.213847][ T4212] usb 4-1: Using ep0 maxpacket: 8 [ 88.454207][ T4212] usb 4-1: config index 0 descriptor too short (expected 65307, got 27) [ 88.702793][ T4212] usb 4-1: config 0 has too many interfaces: 255, using maximum allowed: 32 [ 88.732045][ T4212] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 88.753875][ T4212] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 255 [ 89.633857][ T4212] usb 4-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 89.657859][ T4212] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.688238][ T4212] usb 4-1: Product: syz [ 89.692527][ T4212] usb 4-1: Manufacturer: syz [ 89.884764][ T4441] PKCS7: Unknown OID: [4] 0.38.35.0.951690.11253 [ 89.891343][ T4441] PKCS7: Only support pkcs7_signedData type [ 89.899756][ T26] audit: type=1326 audit(1732067159.074:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 90.821103][ T4212] usb 4-1: SerialNumber: syz [ 90.827701][ T4212] usb 4-1: config 0 descriptor?? [ 90.862986][ T4212] usb 4-1: can't set config #0, error -71 [ 90.877349][ T4212] usb 4-1: USB disconnect, device number 3 [ 90.940278][ T26] audit: type=1326 audit(1732067159.074:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 91.347911][ T4456] Cannot find add_set index 0 as target [ 91.694676][ T26] audit: type=1326 audit(1732067159.084:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 91.725119][ T26] audit: type=1326 audit(1732067159.084:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 93.147273][ T4473] netlink: 672 bytes leftover after parsing attributes in process `syz.2.66'. [ 93.167117][ T26] audit: type=1326 audit(1732067159.084:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 93.189315][ C0] vkms_vblank_simulate: vblank timer overrun [ 93.393489][ T4212] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 94.044235][ T26] audit: type=1326 audit(1732067159.084:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 94.073516][ T26] audit: type=1326 audit(1732067159.084:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 94.122635][ T26] audit: type=1326 audit(1732067159.084:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 94.151767][ T26] audit: type=1326 audit(1732067159.084:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 94.358102][ T26] audit: type=1326 audit(1732067159.084:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4434 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdc2c200759 code=0x7ffc0000 [ 94.945226][ T4490] netlink: 'syz.3.69': attribute type 26 has an invalid length. [ 94.958851][ T4212] usb 5-1: Using ep0 maxpacket: 16 [ 95.493546][ T1109] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 95.509373][ T4212] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.549281][ T4212] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.610385][ T4212] usb 5-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 95.625876][ T4212] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.720701][ T4212] usb 5-1: config 0 descriptor?? [ 95.824045][ T1109] usb 1-1: Using ep0 maxpacket: 32 [ 96.004166][ T1109] usb 1-1: config 9 has an invalid interface number: 62 but max is 0 [ 96.132183][ T1109] usb 1-1: config 9 has no interface number 0 [ 96.553916][ T4212] usbhid 5-1:0.0: can't add hid device: -71 [ 96.573883][ T1109] usb 1-1: New USB device found, idVendor=046d, idProduct=08f6, bcdDevice=f5.0d [ 96.855625][ T4212] usbhid: probe of 5-1:0.0 failed with error -71 [ 96.899821][ T1109] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.924410][ T4212] usb 5-1: USB disconnect, device number 3 [ 96.934373][ T1109] usb 1-1: Product: syz [ 96.938615][ T1109] usb 1-1: Manufacturer: syz [ 96.956851][ T1109] usb 1-1: SerialNumber: syz [ 97.245692][ T1109] gspca_main: STV06xx-2.14.0 probing 046d:08f6 [ 97.265878][ T1109] gspca_stv06xx: st6422 sensor detected [ 97.278428][ T4512] netlink: 4 bytes leftover after parsing attributes in process `syz.3.78'. [ 97.584014][ T1109] STV06xx: probe of 1-1:9.62 failed with error -71 [ 97.681337][ T4523] netlink: 24 bytes leftover after parsing attributes in process `syz.1.79'. [ 97.938468][ T1109] usb 1-1: unknown interface protocol 0x8e, assuming v1 [ 98.165793][ T1109] usb 1-1: cannot find UAC_HEADER [ 99.091337][ T1109] snd-usb-audio: probe of 1-1:9.62 failed with error -22 [ 99.132331][ T1109] usb 1-1: USB disconnect, device number 2 [ 99.204519][ T4544] netlink: 'syz.3.84': attribute type 26 has an invalid length. [ 99.920288][ T4545] overlayfs: empty lowerdir [ 100.909916][ T4558] netlink: 80 bytes leftover after parsing attributes in process `syz.0.89'. [ 101.040092][ T4157] udevd[4157]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:9.62/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 101.637181][ T4562] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 101.801976][ T4564] netlink: 'syz.0.93': attribute type 16 has an invalid length. [ 101.859403][ T4564] netlink: 'syz.0.93': attribute type 3 has an invalid length. [ 102.316091][ T4564] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.93'. [ 106.236920][ T4240] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 106.623727][ T4240] usb 5-1: config 0 has an invalid interface number: 11 but max is 0 [ 106.649027][ T4240] usb 5-1: config 0 has no interface number 0 [ 106.874643][ T4240] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 106.905075][ T4240] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.953147][ T4240] usb 5-1: Product: syz [ 107.003584][ T4240] usb 5-1: Manufacturer: syz [ 107.008303][ T4240] usb 5-1: SerialNumber: syz [ 107.105664][ T4240] usb 5-1: config 0 descriptor?? [ 107.374122][ T4240] usb-storage 5-1:0.11: USB Mass Storage device detected [ 108.109913][ T4240] usb 5-1: USB disconnect, device number 4 [ 120.285066][ T4780] netlink: 80 bytes leftover after parsing attributes in process `syz.3.147'. [ 122.403649][ T4779] Cannot find add_set index 0 as target [ 122.944157][ T4212] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 123.411586][ T4212] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 123.499864][ T4212] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 123.654686][ T4212] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 123.679327][ T4212] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 123.690015][ T4212] usb 2-1: SerialNumber: syz [ 123.899888][ T4798] 9pnet: Could not find request transport: 0xffffffffffffffff [ 124.251090][ T4212] usb 2-1: 0:2 : does not exist [ 124.297610][ T4212] usb 2-1: USB disconnect, device number 3 [ 124.576015][ T4157] udevd[4157]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 126.279128][ T4816] netlink: 'syz.3.157': attribute type 26 has an invalid length. [ 127.423960][ T4823] netlink: 80 bytes leftover after parsing attributes in process `syz.3.161'. [ 128.221112][ T4827] Cannot find add_set index 0 as target [ 131.426809][ T4856] 9pnet: Could not find request transport: 0xffffffffffffffff [ 132.783858][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.790812][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.913432][ T4869] netlink: 80 bytes leftover after parsing attributes in process `syz.2.175'. [ 137.004294][ T4903] syz.2.187 uses obsolete (PF_INET,SOCK_PACKET) [ 137.150815][ T4906] sp0: Synchronizing with TNC [ 137.483752][ T4913] netlink: 80 bytes leftover after parsing attributes in process `syz.3.189'. [ 138.347030][ T4921] tc_dump_action: action bad kind [ 138.739008][ T4926] netlink: 40 bytes leftover after parsing attributes in process `syz.0.194'. [ 139.172805][ T4930] netlink: 256 bytes leftover after parsing attributes in process `syz.0.195'. [ 141.689858][ T4952] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 142.352634][ T4962] netlink: 80 bytes leftover after parsing attributes in process `syz.4.202'. [ 145.309023][ T4977] netlink: 'syz.4.208': attribute type 26 has an invalid length. [ 151.390913][ T5044] netlink: 80 bytes leftover after parsing attributes in process `syz.2.229'. [ 153.955952][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 154.014041][ T26] audit: type=1326 audit(1732067223.154:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5051 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 154.422368][ T26] audit: type=1326 audit(1732067223.174:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5051 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 154.447962][ T26] audit: type=1326 audit(1732067223.314:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5051 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 154.472914][ T26] audit: type=1326 audit(1732067223.334:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5051 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 154.496235][ T26] audit: type=1326 audit(1732067223.334:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5051 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e509ed759 code=0x7ffc0000 [ 155.884541][ T5071] tmpfs: Unknown parameter 'usrquota' [ 156.394140][ T4212] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 156.795538][ T5082] netlink: 80 bytes leftover after parsing attributes in process `syz.2.241'. [ 156.833575][ T4212] usb 1-1: Using ep0 maxpacket: 32 [ 156.953939][ T4212] usb 1-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 157.757513][ T4212] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.772445][ T4212] usb 1-1: config 0 descriptor?? [ 157.822374][ T4212] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 158.877445][ T4212] gspca_nw80x: reg_w err -110 [ 158.882763][ T4212] nw80x: probe of 1-1:0.0 failed with error -110 [ 159.636842][ T4209] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 159.692731][ T5092] device vlan2 entered promiscuous mode [ 159.698655][ T5092] device vlan0 entered promiscuous mode [ 159.711121][ T5092] team0: Port device vlan2 added [ 160.034161][ T4209] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 160.062383][ T4209] usb 5-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.101779][ T5107] netlink: 80 bytes leftover after parsing attributes in process `syz.1.249'. [ 160.132191][ T4209] usb 5-1: config 0 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 7 [ 160.157371][ T4209] usb 5-1: config 0 interface 0 has no altsetting 0 [ 160.170820][ T4209] usb 5-1: New USB device found, idVendor=172f, idProduct=0038, bcdDevice= 0.00 [ 160.186048][ T4209] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.224834][ T4209] usb 5-1: config 0 descriptor?? [ 160.814608][ T4212] usb 1-1: USB disconnect, device number 3 [ 160.917990][ T5115] loop6: detected capacity change from 0 to 524287999 [ 161.179284][ T4209] waltop 0003:172F:0038.0001: item fetching failed at offset 2/5 [ 161.188161][ T4209] waltop: probe of 0003:172F:0038.0001 failed with error -22 [ 161.984028][ T4209] usb 5-1: USB disconnect, device number 5 [ 162.409546][ T1106] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 163.093907][ T1106] usb 1-1: Using ep0 maxpacket: 16 [ 163.274880][ T1106] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 163.379457][ T1106] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 163.394088][ T1106] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 163.794896][ T1106] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.810749][ T1106] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.826799][ T5143] 9pnet: p9_fd_create_unix (5143): problem connecting socket: ./file0: -111 [ 163.852351][ T1106] usb 1-1: Product: syz [ 163.864743][ T1106] usb 1-1: Manufacturer: syz [ 163.874801][ T1106] usb 1-1: SerialNumber: syz [ 163.989330][ T1106] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 164.588322][ T1106] cdc_ncm 1-1:1.0: bind() failure [ 165.925969][ T5161] netlink: 80 bytes leftover after parsing attributes in process `syz.2.263'. [ 167.001493][ T4207] usb 1-1: USB disconnect, device number 4 [ 169.561137][ T5189] netlink: 'syz.3.272': attribute type 1 has an invalid length. [ 170.205709][ T5191] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 170.908012][ T5189] syz.3.272 (5189) used greatest stack depth: 19712 bytes left [ 171.656647][ T5210] netlink: 80 bytes leftover after parsing attributes in process `syz.0.276'. [ 175.058044][ T5236] netlink: 'syz.2.285': attribute type 26 has an invalid length. [ 177.376175][ T5265] netlink: 80 bytes leftover after parsing attributes in process `syz.4.293'. [ 177.425833][ T5260] mkiss: ax0: crc mode is auto. [ 177.491593][ T5260] IPVS: rr: TCP 172.20.20.170:0 - no destination available [ 183.839271][ T5322] netlink: 80 bytes leftover after parsing attributes in process `syz.4.306'. [ 186.638482][ T4212] Bluetooth: hci2: command 0x0406 tx timeout [ 186.644654][ T4212] Bluetooth: hci3: command 0x0406 tx timeout [ 186.650684][ T4212] Bluetooth: hci4: command 0x0406 tx timeout [ 186.658784][ T5345] loop4: detected capacity change from 0 to 16 [ 186.952702][ T5345] erofs: (device loop4): mounted with root inode @ nid 36. [ 188.716796][ T5365] netlink: 80 bytes leftover after parsing attributes in process `syz.1.320'. [ 194.128725][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.135241][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.000564][ T5413] netlink: 80 bytes leftover after parsing attributes in process `syz.1.332'. [ 197.182900][ T5429] loop3: detected capacity change from 0 to 16 [ 197.315023][ T5429] erofs: (device loop3): mounted with root inode @ nid 36. [ 199.106133][ T5451] netlink: 80 bytes leftover after parsing attributes in process `syz.1.347'. [ 199.880800][ T5456] netlink: 8 bytes leftover after parsing attributes in process `syz.3.349'. [ 200.043702][ T5461] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 202.515465][ T5486] loop3: detected capacity change from 0 to 16 [ 202.598936][ T5486] erofs: (device loop3): mounted with root inode @ nid 36. [ 204.251764][ T5500] netlink: 80 bytes leftover after parsing attributes in process `syz.4.359'. [ 205.422368][ T5507] netlink: 48 bytes leftover after parsing attributes in process `syz.2.362'. [ 205.480365][ T5507] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 208.293116][ T4291] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 208.475514][ T5532] loop4: detected capacity change from 0 to 16 [ 208.692714][ T5534] netlink: 80 bytes leftover after parsing attributes in process `syz.1.371'. [ 208.809555][ T5532] erofs: (device loop4): mounted with root inode @ nid 36. [ 208.903626][ T4291] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 208.912244][ T4291] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.253476][ T4291] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 210.262591][ T4291] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 210.648309][ T4291] usb 3-1: Manufacturer: syz [ 211.083069][ T4291] usb 3-1: config 0 descriptor?? [ 211.173555][ T4291] usb 3-1: can't set config #0, error -71 [ 211.207874][ T4291] usb 3-1: USB disconnect, device number 3 [ 213.452995][ T5577] netlink: 80 bytes leftover after parsing attributes in process `syz.0.382'. [ 213.877912][ T5587] netlink: 'syz.2.384': attribute type 26 has an invalid length. [ 218.858205][ T5621] netlink: 80 bytes leftover after parsing attributes in process `syz.4.395'. [ 219.139674][ T5630] tmpfs: Unknown parameter 'usrquota' [ 219.343560][ T5633] capability: warning: `syz.4.400' uses 32-bit capabilities (legacy support in use) [ 219.405563][ T5633] binder: 5632:5633 ioctl c0306201 0 returned -14 [ 225.243530][ T21] Bluetooth: hci3: command 0x0409 tx timeout [ 225.323694][ T5694] 9pnet: Could not find request transport: 0xffffffffffffffff [ 233.604533][ T5779] 9pnet: Could not find request transport: 0xffffffffffffffff [ 235.335855][ C1] ------------[ cut here ]------------ [ 235.341754][ C1] WARNING: CPU: 1 PID: 21 at net/mac80211/tx.c:4851 __ieee80211_beacon_get+0x183d/0x2080 [ 235.351684][ C1] Modules linked in: [ 235.355654][ C1] CPU: 1 PID: 21 Comm: kworker/1:0 Not tainted 5.15.173-syzkaller #0 [ 235.363908][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 235.374087][ C1] Workqueue: events nsim_dev_trap_report_work [ 235.380289][ C1] RIP: 0010:__ieee80211_beacon_get+0x183d/0x2080 [ 235.386768][ C1] Code: ff e8 e7 c9 b4 f7 0f 0b e9 4b fa ff ff e8 db c9 b4 f7 0f 0b e9 3b fe ff ff e8 cf c9 b4 f7 0f 0b e9 06 ee ff ff e8 c3 c9 b4 f7 <0f> 0b e9 91 f0 ff ff 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 2d ea [ 235.406521][ C1] RSP: 0018:ffffc90000dd0840 EFLAGS: 00010246 [ 235.412688][ C1] RAX: ffffffff89cba9dd RBX: 0000000000000000 RCX: ffff888017e31dc0 [ 235.420861][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.429048][ C1] RBP: ffffc90000dd0a70 R08: ffffffff89cb9a68 R09: ffffffff89cb943b [ 235.437201][ C1] R10: 0000000000000003 R11: ffff888017e31dc0 R12: dffffc0000000000 [ 235.445301][ C1] R13: ffff8880625fcc80 R14: ffff8880625fe298 R15: 1ffff920001ba118 [ 235.453398][ C1] FS: 0000000000000000(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 235.462429][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.469134][ C1] CR2: 00007f3593c60f98 CR3: 000000006185b000 CR4: 00000000003506e0 [ 235.477345][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.485433][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.493540][ C1] Call Trace: [ 235.496872][ C1] [ 235.499785][ C1] ? __warn+0x15b/0x300 [ 235.504088][ C1] ? __ieee80211_beacon_get+0x183d/0x2080 [ 235.509995][ C1] ? report_bug+0x1b7/0x2e0 [ 235.514710][ C1] ? handle_bug+0x3d/0x70 [ 235.519231][ C1] ? exc_invalid_op+0x16/0x40 [ 235.524017][ C1] ? asm_exc_invalid_op+0x16/0x20 [ 235.529139][ C1] ? __ieee80211_beacon_get+0x29b/0x2080 [ 235.534872][ C1] ? __ieee80211_beacon_get+0x8c8/0x2080 [ 235.540579][ C1] ? __ieee80211_beacon_get+0x183d/0x2080 [ 235.546401][ C1] ? __ieee80211_beacon_get+0x183d/0x2080 [ 235.552243][ C1] ? ieee80211_beacon_get_template+0x30/0x30 [ 235.558337][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 235.563491][ C1] ? mark_lock+0x98/0x340 [ 235.567898][ C1] ieee80211_beacon_get_tim+0xb7/0x950 [ 235.573471][ C1] ? mark_lock+0x98/0x340 [ 235.577882][ C1] ? __ieee80211_beacon_get+0x2080/0x2080 [ 235.583722][ C1] ? read_lock_is_recursive+0x10/0x10 [ 235.589159][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 235.595270][ C1] mac80211_hwsim_beacon_tx+0xe2/0x8a0 [ 235.600797][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 235.606218][ C1] __iterate_interfaces+0x21e/0x4b0 [ 235.611504][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 235.617899][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 235.624255][ C1] ieee80211_iterate_active_interfaces_atomic+0xaf/0x140 [ 235.631403][ C1] mac80211_hwsim_beacon+0xa7/0x180 [ 235.636738][ C1] ? hw_scan_work+0xe70/0xe70 [ 235.641493][ C1] __hrtimer_run_queues+0x598/0xcf0 [ 235.646853][ C1] ? hrtimer_interrupt+0x980/0x980 [ 235.652036][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 235.658261][ C1] hrtimer_run_softirq+0x196/0x2c0 [ 235.663481][ C1] handle_softirqs+0x3a7/0x930 [ 235.668376][ C1] ? __irq_exit_rcu+0x157/0x240 [ 235.673449][ C1] ? do_softirq+0x240/0x240 [ 235.678048][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 235.683386][ C1] __irq_exit_rcu+0x157/0x240 [ 235.688246][ C1] ? irq_exit_rcu+0x20/0x20 [ 235.692830][ C1] irq_exit_rcu+0x5/0x20 [ 235.697198][ C1] sysvec_apic_timer_interrupt+0xa0/0xc0 [ 235.702895][ C1] [ 235.705947][ C1] [ 235.708927][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 235.715174][ C1] RIP: 0010:crng_make_state+0x530/0x690 [ 235.720789][ C1] Code: 42 bf 05 e9 38 fd ff ff e8 1d b0 01 fd e8 58 ab b5 05 4d 85 e4 0f 84 ff fe ff ff e8 0a b0 01 fd fb 48 c7 44 24 40 0e 36 e0 45 <43> c7 44 3d 00 00 00 00 00 4b c7 44 3d 0c 00 00 00 00 66 43 c7 44 [ 235.740541][ C1] RSP: 0018:ffffc90000db78c0 EFLAGS: 00000293 [ 235.746706][ C1] RAX: ffffffff847ec396 RBX: 0000000000000000 RCX: ffff888017e31dc0 [ 235.754807][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.762841][ C1] RBP: ffffc90000db7a10 R08: ffffffff847ec279 R09: fffffbfff20ec840 [ 235.771108][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000200 [ 235.779219][ C1] R13: dffffc0000000000 R14: 0000000000000046 R15: 1ffff920001b6f20 [ 235.787350][ C1] ? crng_make_state+0x409/0x690 [ 235.792358][ C1] ? crng_make_state+0x526/0x690 [ 235.797427][ C1] ? process_one_work+0x8a1/0x10c0 [ 235.802612][ C1] ? worker_thread+0xaca/0x1280 [ 235.807606][ C1] ? kthread+0x3f6/0x4f0 [ 235.811921][ C1] ? proc_do_uuid+0x2a0/0x2a0 [ 235.816753][ C1] _get_random_bytes+0xd3/0x2b0 [ 235.821681][ C1] ? get_random_bytes+0x20/0x20 [ 235.826681][ C1] ? skb_put+0x110/0x1f0 [ 235.831005][ C1] nsim_dev_trap_report_work+0x306/0xab0 [ 235.836793][ C1] process_one_work+0x8a1/0x10c0 [ 235.841815][ C1] ? worker_detach_from_pool+0x260/0x260 [ 235.847719][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 235.853384][ C1] ? kthread_data+0x4e/0xc0 [ 235.857982][ C1] ? wq_worker_running+0x97/0x170 [ 235.863091][ C1] worker_thread+0xaca/0x1280 [ 235.868026][ C1] kthread+0x3f6/0x4f0 [ 235.872181][ C1] ? rcu_lock_release+0x20/0x20 [ 235.877248][ C1] ? kthread_blkcg+0xd0/0xd0 [ 235.881918][ C1] ret_from_fork+0x1f/0x30 [ 235.886473][ C1] [ 235.889553][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 235.896844][ C1] CPU: 1 PID: 21 Comm: kworker/1:0 Not tainted 5.15.173-syzkaller #0 [ 235.904935][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 235.915017][ C1] Workqueue: events nsim_dev_trap_report_work [ 235.921133][ C1] Call Trace: [ 235.924434][ C1] [ 235.927298][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 235.932063][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 235.937716][ C1] ? panic+0x860/0x860 [ 235.941838][ C1] ? __ieee80211_beacon_get+0x1760/0x2080 [ 235.947588][ C1] ? __ieee80211_beacon_get+0x1760/0x2080 [ 235.953341][ C1] panic+0x318/0x860 [ 235.957278][ C1] ? __warn+0x16a/0x300 [ 235.961480][ C1] ? fb_is_primary_device+0xd0/0xd0 [ 235.966769][ C1] ? ret_from_fork+0x1f/0x30 [ 235.971393][ C1] ? __ieee80211_beacon_get+0x183d/0x2080 [ 235.977156][ C1] __warn+0x2b2/0x300 [ 235.981172][ C1] ? __ieee80211_beacon_get+0x183d/0x2080 [ 235.986918][ C1] report_bug+0x1b7/0x2e0 [ 235.991290][ C1] handle_bug+0x3d/0x70 [ 235.995472][ C1] exc_invalid_op+0x16/0x40 [ 236.000001][ C1] asm_exc_invalid_op+0x16/0x20 [ 236.004921][ C1] RIP: 0010:__ieee80211_beacon_get+0x183d/0x2080 [ 236.011296][ C1] Code: ff e8 e7 c9 b4 f7 0f 0b e9 4b fa ff ff e8 db c9 b4 f7 0f 0b e9 3b fe ff ff e8 cf c9 b4 f7 0f 0b e9 06 ee ff ff e8 c3 c9 b4 f7 <0f> 0b e9 91 f0 ff ff 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 2d ea [ 236.031017][ C1] RSP: 0018:ffffc90000dd0840 EFLAGS: 00010246 [ 236.037129][ C1] RAX: ffffffff89cba9dd RBX: 0000000000000000 RCX: ffff888017e31dc0 [ 236.045133][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 236.053134][ C1] RBP: ffffc90000dd0a70 R08: ffffffff89cb9a68 R09: ffffffff89cb943b [ 236.061148][ C1] R10: 0000000000000003 R11: ffff888017e31dc0 R12: dffffc0000000000 [ 236.069145][ C1] R13: ffff8880625fcc80 R14: ffff8880625fe298 R15: 1ffff920001ba118 [ 236.077153][ C1] ? __ieee80211_beacon_get+0x29b/0x2080 [ 236.083273][ C1] ? __ieee80211_beacon_get+0x8c8/0x2080 [ 236.088941][ C1] ? __ieee80211_beacon_get+0x183d/0x2080 [ 236.094712][ C1] ? ieee80211_beacon_get_template+0x30/0x30 [ 236.100725][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 236.105783][ C1] ? mark_lock+0x98/0x340 [ 236.110199][ C1] ieee80211_beacon_get_tim+0xb7/0x950 [ 236.115901][ C1] ? mark_lock+0x98/0x340 [ 236.120264][ C1] ? __ieee80211_beacon_get+0x2080/0x2080 [ 236.126008][ C1] ? read_lock_is_recursive+0x10/0x10 [ 236.131411][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 236.137421][ C1] mac80211_hwsim_beacon_tx+0xe2/0x8a0 [ 236.143002][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 236.148255][ C1] __iterate_interfaces+0x21e/0x4b0 [ 236.153480][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 236.159756][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 236.166036][ C1] ieee80211_iterate_active_interfaces_atomic+0xaf/0x140 [ 236.173089][ C1] mac80211_hwsim_beacon+0xa7/0x180 [ 236.178315][ C1] ? hw_scan_work+0xe70/0xe70 [ 236.183020][ C1] __hrtimer_run_queues+0x598/0xcf0 [ 236.188293][ C1] ? hrtimer_interrupt+0x980/0x980 [ 236.193422][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 236.199522][ C1] hrtimer_run_softirq+0x196/0x2c0 [ 236.204751][ C1] handle_softirqs+0x3a7/0x930 [ 236.209562][ C1] ? __irq_exit_rcu+0x157/0x240 [ 236.214436][ C1] ? do_softirq+0x240/0x240 [ 236.218965][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 236.224202][ C1] __irq_exit_rcu+0x157/0x240 [ 236.228904][ C1] ? irq_exit_rcu+0x20/0x20 [ 236.233440][ C1] irq_exit_rcu+0x5/0x20 [ 236.237702][ C1] sysvec_apic_timer_interrupt+0xa0/0xc0 [ 236.243359][ C1] [ 236.246302][ C1] [ 236.249251][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 236.255259][ C1] RIP: 0010:crng_make_state+0x530/0x690 [ 236.260828][ C1] Code: 42 bf 05 e9 38 fd ff ff e8 1d b0 01 fd e8 58 ab b5 05 4d 85 e4 0f 84 ff fe ff ff e8 0a b0 01 fd fb 48 c7 44 24 40 0e 36 e0 45 <43> c7 44 3d 00 00 00 00 00 4b c7 44 3d 0c 00 00 00 00 66 43 c7 44 [ 236.280460][ C1] RSP: 0018:ffffc90000db78c0 EFLAGS: 00000293 [ 236.286566][ C1] RAX: ffffffff847ec396 RBX: 0000000000000000 RCX: ffff888017e31dc0 [ 236.294688][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 236.302685][ C1] RBP: ffffc90000db7a10 R08: ffffffff847ec279 R09: fffffbfff20ec840 [ 236.310767][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000200 [ 236.318758][ C1] R13: dffffc0000000000 R14: 0000000000000046 R15: 1ffff920001b6f20 [ 236.326780][ C1] ? crng_make_state+0x409/0x690 [ 236.331745][ C1] ? crng_make_state+0x526/0x690 [ 236.336712][ C1] ? process_one_work+0x8a1/0x10c0 [ 236.342103][ C1] ? worker_thread+0xaca/0x1280 [ 236.346975][ C1] ? kthread+0x3f6/0x4f0 [ 236.351274][ C1] ? proc_do_uuid+0x2a0/0x2a0 [ 236.356002][ C1] _get_random_bytes+0xd3/0x2b0 [ 236.360914][ C1] ? get_random_bytes+0x20/0x20 [ 236.365819][ C1] ? skb_put+0x110/0x1f0 [ 236.370100][ C1] nsim_dev_trap_report_work+0x306/0xab0 [ 236.375780][ C1] process_one_work+0x8a1/0x10c0 [ 236.380765][ C1] ? worker_detach_from_pool+0x260/0x260 [ 236.386429][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 236.392008][ C1] ? kthread_data+0x4e/0xc0 [ 236.396537][ C1] ? wq_worker_running+0x97/0x170 [ 236.401618][ C1] worker_thread+0xaca/0x1280 [ 236.406360][ C1] kthread+0x3f6/0x4f0 [ 236.410451][ C1] ? rcu_lock_release+0x20/0x20 [ 236.415326][ C1] ? kthread_blkcg+0xd0/0xd0 [ 236.420127][ C1] ret_from_fork+0x1f/0x30 [ 236.424582][ C1] [ 236.427919][ C1] Kernel Offset: disabled [ 236.432424][ C1] Rebooting in 86400 seconds..