last executing test programs: 9.552231797s ago: executing program 0 (id=60): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0xf, &(0x7f0000000080), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan3\x00'}) accept4(r0, 0x0, 0x0, 0x0) 9.401407133s ago: executing program 0 (id=62): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90b"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x26}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r4, 0x8b15, &(0x7f0000000000)={'wlan1\x00', @random="000600"}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAF(r5, 0x5408, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/200, 0xc8}], 0x1, 0x14a, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}, @printk={@s}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="85000000610000003500000000000020850000000500000095000000000000000001000000000000200ffa95b2c8c037c5a142c9a8d76287066c51adde96fcc309926fa3b4b87b3e0cc7444a2391511c97fabd5f9810e81ae0b737136ea6f7be39cd34d5ae35de38dde54704d25c79949c00a7c09cc28d7673294f42a5f0a8761b30d64b741a226de7bad76402320e13822c45c0f8612c10b1f3c075ff1ebb755a2dd5760903000000000000006c6386d7ec7209d031f40f3012e9576e51a7f578602f5807785b92e544fc46c744aeeee4418d6af3e4195cc03710212436a4ff3274cac948d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f99ab1e394ab800f4104dbffff0000000000005c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696aa89e393c941d9541c86238d0703394a90231ccca9c3499c9a4cd3cd8a4f8070000000b0800000000000000087b5efabf84960ba0e3c4c00322de328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46daf2fcb5500f53e7309ec91d83cf4fbf975d9c07d8d3c76e65760ff000000b78863e629b3b200000000000000000000000000008b0000000a449c810d3174c87ee545867a3126af7a8b20744ea9875b9cba735b9594aa904e5a4bb2c3dfa8ea63e3e7000860000000004a2147c1128c697d9966b3c9f0e9e203911a3fac929a4fc6e625247510bc24e20ad88d4fe6a3ae2f7967546c4aae83352106057ab9cd4b3442a5d10451b95e22f30a85f5681ca3000000000000000000000396e7b6e1aa007018f6d93e79fce95d405b809238cca421c82c96f10dfa978bee51f581d124216e8bd9b1855f77138e438bdc037865f07f98c068be4c6155ec27365410866059475714844a3ea4cbe37e0000000000ef6dc4dd63bb928ff58b3bd2a600089d172a884dcdb8b9f9050297815a371deec596838e38068b5e438cbcd585a8cf37c496a8d2dab79d4242a353917ebdf2dc7926d80260898d4e1ca5e3a833f8f65429845bc3c3092af2bc4ee7263d3cbd9cab24eafd961a2d0c7bbfca952475c7e6158bfbb32f187d18f977117101076bad4167d5559ac12ff1473fa0ac0c0e71925a25933bfe309a040034b0cc8f69074670efc8101b89477d23823605dfa8e5945c31a0225b50d18a010ecf3c349cbac4d5191c3d78726b9ab4bff5e05027ca5b338a62e955e514da8ca2846919b7b56c192bb43f7032e485cc664921b7f9133bdbc2ba3cd845997b0dd103c784a53ad0243624566e0dacfe4029ffbe59e7e7751b3a9e619107bde39bfa81791ff0e4577055528aef46891c3c49afda8137d03cf6893db7b0f1fe95f8a096159869db71853b6bb5c08ce5fc61353f1e659d7ac53f54a7e2c94cba21994930a423ac7f84ed873a76b0dda0a4b4c5f87eef3164a0c03bc2a7f08290ddf300b298de3fd9167fb8b9c2f26e27f97cf5e90586ea50b85eb5b420eebe171893782b8326148ef5f5408e4dbfdb2fbfec699e4a241291c2f43e9edbf44c0ffb8ee32a18b6e8f0b61836146e2eab9a767800c2c91190c96cf88466adf775b4cf517dc5e39be99c4ab471f381c3915203cd2f27466c8943a80ba03150699c787696de272affa4e4940e59d8b7c69f804d6d3fa7543176a4df033532e5053d72521d097dda0c7a70bd1278c61513c1b87b01d9a9ec4d5ef793096dab53d3224f245fd5d87984d58dc09d11ba0094ba8c39942be41f362e29bba1cdcf8068a4d8d67d2d6d79aa2d089bc4d475097d7523860ec41dab4fa4b0cfe674c163ad419753bd73882336d42036a179bb33162b31f2a58436ea88fba598fad987a60b1847cc63a77c2bb30477ecbeaaa590cde56be4102d0365987eed64bdf01bbd9aaeb77dde491845e612557f"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) dup3(0xffffffffffffffff, r5, 0x0) 9.102965504s ago: executing program 0 (id=64): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000002e00), &(0x7f0000000200), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x7, 0x2}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 8.987478149s ago: executing program 0 (id=68): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth1_to_bond\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c00)={0x34, r3, 0x419, 0x0, 0x0, {0x12}, [@ETHTOOL_A_PAUSE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x34}}, 0x0) 8.860005674s ago: executing program 0 (id=71): bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={@ifindex, 0xffffffffffffffff, 0x1b, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 8.726840209s ago: executing program 0 (id=75): connect$inet6(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000401c1b3e1b00000000000109026a00010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x4000) 6.280326062s ago: executing program 2 (id=98): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x54}, 0x1, 0xba01}, 0x0) 6.168363656s ago: executing program 2 (id=99): iopl(0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x16, &(0x7f0000000000)={0x0}, 0x10) 6.166000886s ago: executing program 2 (id=100): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="0e0000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050009000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x70}}, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x14507e, 0x0) r5 = eventfd2(0x0, 0x0) r6 = dup2(r5, r4) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000000)={0x0, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000480)=ANY=[@ANYBLOB='1-8:5'], 0x31) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000006c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000001c0)=0xffffffff) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000000c0)={0x0, r5}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000941000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_pressure(r6, &(0x7f0000000300)={'full', 0x20, 0x2, 0x20, 0x1}, 0x2f) syz_io_uring_submit(0x0, 0x0, 0x0) 4.401150353s ago: executing program 2 (id=113): connect$inet6(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000401c1b3e1b00000000000109026a00010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x4000) 4.270557528s ago: executing program 1 (id=116): ioperm(0x0, 0x4, 0x1) prctl$PR_SET_MM_AUXV(0x41, 0xc, 0x0, 0x0) 4.21466977s ago: executing program 1 (id=117): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0xb, &(0x7f0000001fc0)=ANY=[], 0x0) ioctl$BTRFS_IOC_ADD_DEV(r2, 0x40085507, 0x0) 3.16688352s ago: executing program 1 (id=121): r0 = syz_io_uring_setup(0x24f8, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2.918241909s ago: executing program 1 (id=123): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="0e0000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050009000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x70}}, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x14507e, 0x0) r5 = eventfd2(0x0, 0x0) r6 = dup2(r5, r4) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000000)={0x0, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000480)=ANY=[@ANYBLOB='1-8:5'], 0x31) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000006c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000001c0)=0xffffffff) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000000c0)={0x0, r5}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000941000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_pressure(r6, &(0x7f0000000300)={'full', 0x20, 0x2, 0x20, 0x1}, 0x2f) syz_io_uring_submit(0x0, 0x0, 0x0) 2.586525172s ago: executing program 3 (id=129): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0x62, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}, [@call={0x1d, 0xa}, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x10, 0x0, 0x0, 0x25000000}, @generic]}, &(0x7f0000000140)='GPL\x00', 0xa, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x47, 0x10, 0x0, 0x1e}, 0x2d) memfd_create(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) 1.380498078s ago: executing program 4 (id=132): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 1.254733203s ago: executing program 3 (id=133): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x3f}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x4c}}, 0x0) 1.194519645s ago: executing program 3 (id=134): r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 1.148599207s ago: executing program 1 (id=135): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="c7", 0x1}], 0x1}, 0x0) sendmsg$sock(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1}, 0x0) prlimit64(0x0, 0xf, &(0x7f0000000380)={0x0, 0x80000004}, 0x0) r4 = getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x61}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r6 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x6) 1.05885503s ago: executing program 3 (id=136): r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/196, 0xc4}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000000240)='`', 0x1}], 0x1}}], 0x1, 0x0) 1.05864839s ago: executing program 4 (id=137): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setuid(0x0) linkat(r1, &(0x7f0000000080)='./file2\x00', 0xffffffffffffffff, 0x0, 0x1400) 1.025279151s ago: executing program 4 (id=138): bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) 977.391223ms ago: executing program 3 (id=139): creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r1 = memfd_create(&(0x7f0000000340)='D\xa3\xd5Wj\x00\x00x0\xc1\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x00\x00\\i\xcf\t\xb0\xa9 +H/\x1a\xe7\x95\xce\"\"\xbd\xf9!\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4*8\xc6\xe5\x06P\xc11\f^\x7f\x8e\xc1\xd1Wra\x19)\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg \x03\xa7\x92\xff\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xa1\xc0\xf9&\xd3M\xf6\n\xff\x83k\xc9\rDa\x16\xbd\x1a\xb2w\b', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) fchdir(r2) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x140002d2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 914.950445ms ago: executing program 4 (id=140): ioperm(0x0, 0x44, 0x7) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x0, 0x0) 896.509806ms ago: executing program 4 (id=141): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) get_robust_list(r0, &(0x7f0000000380)=0x0, &(0x7f0000000480)) 832.248599ms ago: executing program 3 (id=142): syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000413b88400819151300000000000109022b0000100000000904"], 0x0) 139.593145ms ago: executing program 2 (id=143): r0 = landlock_create_ruleset(&(0x7f0000000100)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) landlock_restrict_self(r0, 0x0) 62.640848ms ago: executing program 1 (id=144): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x80080400) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x22042, 0x0) write$tun(r3, &(0x7f0000000280)=ANY=[@ANYRESDEC=r3, @ANYRESDEC], 0x15) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x154}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r4, 0x10d, 0xe, &(0x7f00000000c0), &(0x7f0000000140)=0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f00000000c0)=ANY=[@ANYRES16=r6, @ANYBLOB="110600000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB], 0x7c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000140)={'syztnl0\x00', r7, 0x29, 0x50, 0x2, 0x6, 0x8, @mcast2, @dev={0xfe, 0x80, '\x00', 0x13}, 0x8000, 0x10, 0x3451, 0x2}}) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=@getchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0x4}}}, 0x24}}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="04230d00c9000100"], 0x10) 62.526578ms ago: executing program 2 (id=145): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r0, &(0x7f0000000580)={@val={0x1c}, @val={0x1, 0x5, 0x0, 0x2, 0x0, 0x6}, @ipv6=@udp={0x0, 0x6, "272cc3", 0xc, 0x11, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @empty}, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}, 0x42) 0s ago: executing program 4 (id=146): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.180' (ED25519) to the list of known hosts. [ 38.249759][ T3493] cgroup: Unknown subsys name 'net' [ 38.356320][ T3493] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 39.567320][ T3493] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 40.185383][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 40.321435][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 40.330295][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 40.354712][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.362547][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.370537][ T3502] device bridge_slave_0 entered promiscuous mode [ 40.382372][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.389600][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.397502][ T3502] device bridge_slave_1 entered promiscuous mode [ 40.464237][ T3505] chnl_net:caif_netlink_parms(): no params data found [ 40.475761][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.494394][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 40.513995][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.551776][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.558940][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.566896][ T3514] device bridge_slave_0 entered promiscuous mode [ 40.607023][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.614286][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.622526][ T3514] device bridge_slave_1 entered promiscuous mode [ 40.631842][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.638969][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.646677][ T3511] device bridge_slave_0 entered promiscuous mode [ 40.663656][ T3502] team0: Port device team_slave_0 added [ 40.678136][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.685314][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.693062][ T3511] device bridge_slave_1 entered promiscuous mode [ 40.711975][ T3502] team0: Port device team_slave_1 added [ 40.755618][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.772254][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.779722][ T3505] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.787330][ T3505] device bridge_slave_0 entered promiscuous mode [ 40.796558][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.822931][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.839877][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.846970][ T3505] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.855331][ T3505] device bridge_slave_1 entered promiscuous mode [ 40.863582][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.873399][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.880666][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.907092][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.950127][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.957081][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.983396][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.994490][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.002065][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.009849][ T3508] device bridge_slave_0 entered promiscuous mode [ 41.019355][ T3514] team0: Port device team_slave_0 added [ 41.043038][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.050519][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.058166][ T3508] device bridge_slave_1 entered promiscuous mode [ 41.066670][ T3514] team0: Port device team_slave_1 added [ 41.074399][ T3505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.085866][ T3511] team0: Port device team_slave_0 added [ 41.095051][ T3511] team0: Port device team_slave_1 added [ 41.124475][ T3505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.177968][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.186025][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.212044][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.225200][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.234873][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.242339][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.269307][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.295914][ T3502] device hsr_slave_0 entered promiscuous mode [ 41.302786][ T3502] device hsr_slave_1 entered promiscuous mode [ 41.318913][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.325862][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.351947][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.369483][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.379492][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.386428][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.412463][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.426257][ T3505] team0: Port device team_slave_0 added [ 41.457280][ T3505] team0: Port device team_slave_1 added [ 41.483863][ T3508] team0: Port device team_slave_0 added [ 41.496846][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.504374][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.530630][ T3505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.545388][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.552455][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.578688][ T3505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.599232][ T3508] team0: Port device team_slave_1 added [ 41.650832][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.657791][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.683928][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.697763][ T3511] device hsr_slave_0 entered promiscuous mode [ 41.704680][ T3511] device hsr_slave_1 entered promiscuous mode [ 41.712060][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.719963][ T3511] Cannot create hsr debugfs directory [ 41.738140][ T3514] device hsr_slave_0 entered promiscuous mode [ 41.745188][ T3514] device hsr_slave_1 entered promiscuous mode [ 41.752124][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.759748][ T3514] Cannot create hsr debugfs directory [ 41.769547][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.776499][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.802522][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.828169][ T3505] device hsr_slave_0 entered promiscuous mode [ 41.835462][ T3505] device hsr_slave_1 entered promiscuous mode [ 41.842438][ T3505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.850036][ T3505] Cannot create hsr debugfs directory [ 41.957082][ T3508] device hsr_slave_0 entered promiscuous mode [ 41.972658][ T3508] device hsr_slave_1 entered promiscuous mode [ 41.980064][ T3516] Bluetooth: hci4: command 0x0409 tx timeout [ 41.986451][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.986929][ T3516] Bluetooth: hci2: command 0x0409 tx timeout [ 41.995142][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 42.003746][ T3508] Cannot create hsr debugfs directory [ 42.006889][ T13] Bluetooth: hci0: command 0x0409 tx timeout [ 42.023485][ T13] Bluetooth: hci1: command 0x0409 tx timeout [ 42.206391][ T3502] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 42.218865][ T3502] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 42.230085][ T3502] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 42.239376][ T3502] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 42.281444][ T3511] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 42.293789][ T3511] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 42.307299][ T3511] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 42.324373][ T3511] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.398362][ T3508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.407679][ T3508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.449722][ T3508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.462236][ T3514] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 42.483904][ T3508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 42.499144][ T3514] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 42.524857][ T3514] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 42.534492][ T3514] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 42.552153][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.593552][ T3505] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 42.613264][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.623338][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.631940][ T3505] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 42.643973][ T3505] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 42.661743][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.672163][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.681258][ T3505] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 42.724962][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.734211][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.743873][ T1280] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.751167][ T1280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.775265][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.783599][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.791952][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.800608][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.809596][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.817900][ T3547] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.824984][ T3547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.843292][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.864700][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.892267][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.905059][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.914729][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.924584][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.933618][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.940718][ T3548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.948754][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.957323][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.965945][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.973474][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.997587][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.009838][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.017846][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.030580][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.038175][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.050068][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.059149][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.068111][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.090066][ T3502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.101698][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.125096][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.132817][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.147569][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.156470][ T3550] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.163633][ T3550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.171980][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.181124][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.189904][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.198416][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.206875][ T3550] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.214048][ T3550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.221913][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.230400][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.239403][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.247892][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.256402][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.264669][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.273508][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.282556][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.290680][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.310658][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.324070][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.332894][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.346340][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.383191][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.394808][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.413135][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.421793][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.430739][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.439646][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.447831][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.456444][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.465047][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.473650][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.482051][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.490868][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.503991][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.515665][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.531963][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.546473][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.553780][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.565386][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.573923][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.581926][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.594925][ T3505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.629653][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.646482][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.655965][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.663110][ T3548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.680533][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.692360][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.702199][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.709300][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.727956][ T3505] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.749428][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.764284][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.776227][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.792311][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.811007][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.822907][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.832618][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.843454][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.871483][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.881031][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.890608][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.900002][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.909307][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.917790][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.926428][ T3550] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.933502][ T3550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.941214][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.950092][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.958559][ T3550] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.965747][ T3550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.973759][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.982440][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.991262][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.999565][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.027719][ T3514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.040160][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.060578][ T3552] Bluetooth: hci1: command 0x041b tx timeout [ 44.064700][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.073725][ T3547] Bluetooth: hci3: command 0x041b tx timeout [ 44.079915][ T3552] Bluetooth: hci0: command 0x041b tx timeout [ 44.086116][ T3552] Bluetooth: hci2: command 0x041b tx timeout [ 44.089054][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.101571][ T3552] Bluetooth: hci4: command 0x041b tx timeout [ 44.102580][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.118252][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.127621][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.137012][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.146387][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.155097][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.163893][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.172628][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.181177][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.189836][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.198103][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.206546][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.214016][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.224215][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.240873][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.258960][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.266491][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.276015][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.285549][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.299532][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.339647][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.348380][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.357703][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.366614][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.390901][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.414838][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.423585][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.432107][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.440752][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.448353][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.457457][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.468850][ T3502] device veth0_vlan entered promiscuous mode [ 44.477378][ T3508] device veth0_vlan entered promiscuous mode [ 44.496443][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.505034][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.513270][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.522250][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.531206][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.540595][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.555089][ T3508] device veth1_vlan entered promiscuous mode [ 44.585941][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.594483][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.603970][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.611696][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.620666][ T3502] device veth1_vlan entered promiscuous mode [ 44.632313][ T3505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.648786][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.657317][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.682909][ T3511] device veth0_vlan entered promiscuous mode [ 44.692444][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.700727][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.708507][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.717536][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.726381][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.734638][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.750442][ T3514] device veth0_vlan entered promiscuous mode [ 44.761357][ T3511] device veth1_vlan entered promiscuous mode [ 44.785481][ T3508] device veth0_macvtap entered promiscuous mode [ 44.806506][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.815550][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.825026][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.844927][ T3514] device veth1_vlan entered promiscuous mode [ 44.861838][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.874860][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.884380][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.896901][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.905633][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.919164][ T3511] device veth0_macvtap entered promiscuous mode [ 44.927439][ T3502] device veth0_macvtap entered promiscuous mode [ 44.936230][ T3508] device veth1_macvtap entered promiscuous mode [ 44.948130][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.959229][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.967266][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.976418][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.986756][ T3511] device veth1_macvtap entered promiscuous mode [ 44.999933][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.008240][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.016408][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.025762][ T3502] device veth1_macvtap entered promiscuous mode [ 45.044820][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.055912][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.081809][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.092700][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.102510][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.111841][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.120615][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.129526][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.138095][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.150362][ T3508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.160236][ T3508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.168991][ T3508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.177796][ T3508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.204782][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.215642][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.227251][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.240636][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.252764][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.264115][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.275355][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.286818][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.306190][ T3514] device veth0_macvtap entered promiscuous mode [ 45.314564][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.323256][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.333013][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.341956][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.351080][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.359818][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.368660][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.381131][ T3505] device veth0_vlan entered promiscuous mode [ 45.390839][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.401509][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.412890][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.424575][ T3514] device veth1_macvtap entered promiscuous mode [ 45.433637][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.445236][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.457308][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.468391][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.481213][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.488919][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.497196][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.506328][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.515206][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.524008][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.532548][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.547329][ T3502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.556664][ T3502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.565618][ T3502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.574441][ T3502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.605338][ T3511] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.614760][ T3511] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.624061][ T3511] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.633212][ T3511] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.643201][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.651622][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.669847][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.682406][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.693343][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.704555][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.714936][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.725714][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.736661][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.752425][ T3505] device veth1_vlan entered promiscuous mode [ 45.761267][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.772203][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.781280][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.794793][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.806578][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.816969][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.828127][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.838478][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.849438][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.860334][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.908484][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.921683][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.930891][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.944401][ T3514] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.953299][ T3514] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.962083][ T3514] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.971331][ T3514] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.062637][ T513] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.072282][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.085681][ T513] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.097124][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.100022][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.114957][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.125691][ T3505] device veth0_macvtap entered promiscuous mode [ 46.134052][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.138994][ T3552] Bluetooth: hci4: command 0x040f tx timeout [ 46.151990][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.162320][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.169545][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.177387][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.185893][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.193856][ T3516] Bluetooth: hci2: command 0x040f tx timeout [ 46.195875][ T3505] device veth1_macvtap entered promiscuous mode [ 46.200178][ T3516] Bluetooth: hci0: command 0x040f tx timeout [ 46.212369][ T3516] Bluetooth: hci3: command 0x040f tx timeout [ 46.219307][ T3516] Bluetooth: hci1: command 0x040f tx timeout [ 46.232532][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.267565][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.278564][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.288780][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.299734][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.309720][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.320175][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.330140][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.341331][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.353308][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.380224][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.389281][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.402742][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.413363][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.417026][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.430483][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.437709][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.450217][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.460345][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.473038][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.483176][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.494545][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.505387][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.524679][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.533811][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.544102][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.561320][ T3505] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.577796][ T3505] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.587202][ T3505] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.596091][ T3505] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.633289][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.642803][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.652158][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.661753][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.671187][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.685784][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.777324][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.824774][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.877760][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.912514][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.934524][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.018053][ T1280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.070226][ T3583] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.072414][ T3592] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6'. [ 47.082007][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.092327][ T3583] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.690060][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.803698][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.882502][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.034057][ T3610] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 48.037586][ T3613] overlayfs: missing 'lowerdir' [ 48.056816][ T3614] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.065108][ T3614] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.219573][ T21] Bluetooth: hci0: command 0x0419 tx timeout [ 48.229132][ T21] Bluetooth: hci2: command 0x0419 tx timeout [ 48.238112][ T21] Bluetooth: hci4: command 0x0419 tx timeout [ 48.302055][ T21] Bluetooth: hci1: command 0x0419 tx timeout [ 48.325429][ T21] Bluetooth: hci3: command 0x0419 tx timeout [ 48.429556][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #300!!! [ 48.438795][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #302!!! [ 48.528852][ T3616] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 48.779751][ T3616] usb 5-1: Using ep0 maxpacket: 32 [ 49.079153][ T3616] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 49.106780][ T3616] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.130045][ T3616] usb 5-1: Product: syz [ 49.134275][ T3616] usb 5-1: Manufacturer: syz [ 49.162253][ T3616] usb 5-1: SerialNumber: syz [ 49.176170][ T3653] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 49.230848][ T3616] usb 5-1: config 0 descriptor?? [ 49.275218][ T3616] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 49.665485][ T3671] device wlan0 entered promiscuous mode [ 49.800568][ T3671] syz.2.29 (3671) used greatest stack depth: 19232 bytes left [ 50.379215][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 50.539764][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 50.568755][ T3616] gspca_stk1135: reg_w 0xd err -71 [ 50.577712][ T3616] gspca_stk1135: serial bus timeout: status=0x00 [ 50.611501][ T3616] gspca_stk1135: Sensor write failed [ 50.619104][ T1281] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 50.638311][ T3616] gspca_stk1135: serial bus timeout: status=0x00 [ 50.667470][ T3616] gspca_stk1135: Sensor write failed [ 50.698323][ T3616] gspca_stk1135: serial bus timeout: status=0x00 [ 50.734343][ T3616] gspca_stk1135: Sensor read failed [ 50.761406][ T3616] gspca_stk1135: serial bus timeout: status=0x00 [ 50.802403][ T3616] gspca_stk1135: Sensor read failed [ 50.818800][ T3616] gspca_stk1135: Detected sensor type unknown (0x0) [ 50.835334][ T3616] gspca_stk1135: serial bus timeout: status=0x00 [ 50.852997][ T3616] gspca_stk1135: Sensor read failed [ 50.873348][ T3616] gspca_stk1135: serial bus timeout: status=0x00 [ 50.893109][ T3616] gspca_stk1135: Sensor read failed [ 50.908800][ T3616] gspca_stk1135: serial bus timeout: status=0x00 [ 50.933011][ T3616] gspca_stk1135: Sensor write failed [ 50.944965][ T3616] gspca_stk1135: serial bus timeout: status=0x00 [ 50.960618][ T3616] gspca_stk1135: Sensor write failed [ 50.981973][ T3616] stk1135: probe of 5-1:0.0 failed with error -71 [ 51.018928][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 51.089331][ T3616] usb 5-1: USB disconnect, device number 2 [ 51.168906][ T1281] usb 1-1: New USB device found, idVendor=04cb, idProduct=010b, bcdDevice=3d.e0 [ 51.202478][ T1281] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.260208][ T1281] usb 1-1: Product: syz [ 51.264602][ T1281] usb 1-1: Manufacturer: syz [ 51.269859][ T1281] usb 1-1: SerialNumber: syz [ 51.286173][ T1281] usb 1-1: config 0 descriptor?? [ 51.350697][ T1281] gspca_main: finepix-2.14.0 probing 04cb:010b [ 51.471150][ T3695] netlink: 8 bytes leftover after parsing attributes in process `syz.3.38'. [ 51.528926][ T3696] netlink: 20 bytes leftover after parsing attributes in process `syz.4.36'. [ 51.550840][ T3616] usb 1-1: USB disconnect, device number 2 [ 51.691960][ T3702] sctp: [Deprecated]: syz.3.39 (pid 3702) Use of int in max_burst socket option deprecated. [ 51.691960][ T3702] Use struct sctp_assoc_value instead [ 52.069289][ T21] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 52.131738][ T26] audit: type=1800 audit(1719833733.439:2): pid=3718 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.44" name="bus" dev="sda1" ino=1949 res=0 errno=0 [ 52.368828][ T21] usb 4-1: Using ep0 maxpacket: 32 [ 52.478722][ T3616] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 52.489023][ T21] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 52.514081][ T21] usb 4-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 52.528433][ T21] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.568108][ T21] usb 4-1: config 0 descriptor?? [ 52.610002][ T21] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 52.838689][ T3546] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 52.955356][ T3702] kvm: emulating exchange as write [ 52.988815][ T3616] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 53.005848][ T3616] usb 1-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 53.039003][ T3616] usb 1-1: Manufacturer: syz [ 53.046335][ T3616] usb 1-1: config 0 descriptor?? [ 53.110494][ T3546] usb 2-1: Using ep0 maxpacket: 32 [ 53.229007][ T3546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 53.269960][ T3546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 53.299822][ T3546] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 53.322725][ T26] audit: type=1326 audit(1719833734.629:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3743 comm="syz.2.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83639ab99 code=0x7ffc0000 [ 53.333394][ T3744] syz.2.55 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 53.390937][ T26] audit: type=1326 audit(1719833734.639:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3743 comm="syz.2.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7fc83639ab99 code=0x7ffc0000 [ 53.464818][ T26] audit: type=1326 audit(1719833734.669:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3743 comm="syz.2.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83639ab99 code=0x7ffc0000 [ 53.470972][ T3546] usb 2-1: New USB device found, idVendor=413c, idProduct=819b, bcdDevice=a7.c0 [ 53.514988][ T3546] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.527038][ T3546] usb 2-1: Product: syz [ 53.528766][ T3616] gs_usb 1-1:0.0: Configuring for 1 interfaces [ 53.533102][ T3546] usb 2-1: Manufacturer: syz [ 53.584986][ T3546] usb 2-1: SerialNumber: syz [ 53.642840][ T3546] usb 2-1: config 0 descriptor?? [ 53.659439][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #208!!! [ 53.692482][ T3546] qmi_wwan: probe of 2-1:0.0 failed with error -22 [ 53.739075][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 53.897716][ T3546] usb 2-1: USB disconnect, device number 2 [ 53.956516][ T21] usb 1-1: USB disconnect, device number 3 [ 54.629040][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 54.638817][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 54.647718][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 54.696495][ T3581] usb 4-1: USB disconnect, device number 2 [ 54.794653][ T3766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.888009][ T3766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.901458][ T26] audit: type=1800 audit(1719833736.209:6): pid=3771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.61" name="bus" dev="sda1" ino=1949 res=0 errno=0 [ 54.943977][ T3766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.970857][ T3766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.998535][ T3766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.013072][ T3766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.036777][ T3766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.058120][ T3766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.584081][ T3812] UBIFS error (pid: 3812): cannot open "./file0", error -22 [ 55.800121][ T3821] Device name cannot be null; rc = [-22] [ 55.874202][ T3616] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 56.142173][ T26] audit: type=1326 audit(1719833737.449:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3835 comm="syz.4.81" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4ad322bb99 code=0x0 [ 56.194932][ T3839] autofs4:pid:3839:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967071.1), cmd(0xc018937e) [ 56.230835][ T3839] autofs4:pid:3839:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 56.410067][ T3616] usb 1-1: config index 0 descriptor too short (expected 106, got 36) [ 56.911087][ T3616] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.951706][ T3616] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 56.963454][ T3616] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 57.000210][ T3616] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.023014][ T3616] usb 1-1: config 0 descriptor?? [ 57.454032][ T26] audit: type=1800 audit(1719833738.759:8): pid=3860 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.88" name="bus" dev="sda1" ino=1949 res=0 errno=0 [ 57.522543][ T3616] corsair 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 57.538159][ T3616] corsair 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 57.555173][ T3616] corsair 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 57.562530][ T3616] corsair 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 57.576692][ T3616] corsair 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 57.602086][ T3616] corsair 0003:1B1C:1B3E.0001: failed to start in urb: -90 [ 57.633565][ T3616] corsair 0003:1B1C:1B3E.0001: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.0-1/input0 [ 57.686151][ T3868] Device name cannot be null; rc = [-22] [ 57.724268][ T3616] usb 1-1: USB disconnect, device number 4 [ 58.214990][ T26] audit: type=1800 audit(1719833739.519:9): pid=3887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.100" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 58.770741][ T3893] chnl_net:caif_netlink_parms(): no params data found [ 58.901852][ T3904] Device name cannot be null; rc = [-22] [ 59.632007][ T3840] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.783916][ T3893] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.797228][ T3893] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.816199][ T3893] device bridge_slave_0 entered promiscuous mode [ 59.854221][ T3840] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.892692][ T3893] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.904044][ T3893] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.931016][ T3893] device bridge_slave_1 entered promiscuous mode [ 60.016232][ T3893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.042541][ T3840] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.087830][ T3893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.154186][ T3840] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.181312][ T3893] team0: Port device team_slave_0 added [ 60.198827][ T3516] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 60.208548][ T3893] team0: Port device team_slave_1 added [ 60.222866][ T26] audit: type=1800 audit(1719833741.529:10): pid=3941 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=set_data cause=unavailable-hash-algorithm comm="syz.3.118" name="/root/syzkaller.1rilco/33/file0" dev="sda1" ino=1971 res=0 errno=0 [ 60.280708][ T3893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.297894][ T3893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.334889][ T3893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.347500][ T3947] Device name cannot be null; rc = [-22] [ 60.392185][ T3893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.409356][ T3893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.443707][ T3893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.488904][ T3951] xt_NFQUEUE: number of total queues is 0 [ 60.579435][ T3516] usb 3-1: config index 0 descriptor too short (expected 106, got 36) [ 61.138681][ T3516] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.150344][ T3516] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 61.160700][ T3516] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 61.170063][ T3516] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.178860][ T3546] Bluetooth: hci0: command 0x0409 tx timeout [ 61.188167][ T3516] usb 3-1: config 0 descriptor?? [ 61.214305][ T3893] device hsr_slave_0 entered promiscuous mode [ 61.291236][ T3893] device hsr_slave_1 entered promiscuous mode [ 61.305076][ T3893] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.359011][ T3893] Cannot create hsr debugfs directory [ 61.554917][ T26] audit: type=1800 audit(1719833742.859:11): pid=3971 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.123" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 61.671682][ T3516] corsair 0003:1B1C:1B3E.0002: unknown main item tag 0x0 [ 61.689747][ T3516] corsair 0003:1B1C:1B3E.0002: unknown main item tag 0x0 [ 61.714707][ T3516] corsair 0003:1B1C:1B3E.0002: unknown main item tag 0x0 [ 61.737169][ T3516] corsair 0003:1B1C:1B3E.0002: unknown main item tag 0x0 [ 61.750580][ T3516] corsair 0003:1B1C:1B3E.0002: unknown main item tag 0x0 [ 61.758374][ T3516] corsair 0003:1B1C:1B3E.0002: failed to start in urb: -90 [ 61.772369][ T3516] corsair 0003:1B1C:1B3E.0002: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.2-1/input0 [ 62.793103][ T1281] usb 3-1: USB disconnect, device number 2 [ 63.229038][ T4017] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 63.259118][ T3548] Bluetooth: hci0: command 0x041b tx timeout [ 64.197498][ T4041] kernel profiling enabled (shift: 0) [ 64.278892][ C0] ================================================================== [ 64.287268][ C0] BUG: KASAN: stack-out-of-bounds in profile_pc+0xa4/0xe0 [ 64.294404][ C0] Read of size 8 at addr ffffc90003277760 by task kworker/u4:7/3840 [ 64.302379][ C0] [ 64.304700][ C0] CPU: 0 PID: 3840 Comm: kworker/u4:7 Not tainted 5.15.161-syzkaller #0 [ 64.313023][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 64.323079][ C0] Workqueue: netns cleanup_net [ 64.327874][ C0] Call Trace: [ 64.332068][ C0] [ 64.332094][ C0] dump_stack_lvl+0x1e3/0x2d0 [ 64.339635][ C0] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 64.345285][ C0] ? _printk+0xd1/0x120 [ 64.349457][ C0] ? __wake_up_klogd+0xcc/0x100 [ 64.354340][ C0] ? panic+0x860/0x860 [ 64.358419][ C0] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 64.363905][ C0] print_address_description+0x63/0x3b0 [ 64.369461][ C0] ? profile_pc+0xa4/0xe0 [ 64.373799][ C0] kasan_report+0x16b/0x1c0 [ 64.378313][ C0] ? profile_pc+0xa4/0xe0 [ 64.382644][ C0] ? trigger_load_balance+0x1d5/0xd90 [ 64.388019][ C0] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 64.393922][ C0] profile_pc+0xa4/0xe0 [ 64.398089][ C0] profile_tick+0xd4/0x130 [ 64.402518][ C0] tick_sched_timer+0x390/0x550 [ 64.407995][ C0] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 64.413557][ C0] __hrtimer_run_queues+0x55b/0xcf0 [ 64.418780][ C0] ? hrtimer_interrupt+0x980/0x980 [ 64.423938][ C0] ? ktime_get_update_offsets_now+0x407/0x420 [ 64.430020][ C0] hrtimer_interrupt+0x392/0x980 [ 64.434991][ C0] __sysvec_apic_timer_interrupt+0x139/0x470 [ 64.440996][ C0] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 64.446744][ C0] [ 64.449771][ C0] [ 64.452711][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 64.458803][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0xd4/0x130 [ 64.465406][ C0] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 62 6c a2 f7 f6 44 24 21 02 75 4e 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 57 ac 2f f7 65 8b 05 d8 b2 da 75 85 c0 74 3f 48 c7 04 24 0e 36 [ 64.485023][ C0] RSP: 0018:ffffc90003277760 EFLAGS: 00000206 [ 64.491368][ C0] RAX: 1a1840c62e755900 RBX: 1ffff9200064eef0 RCX: ffffffff81631688 [ 64.499442][ C0] RDX: dffffc0000000000 RSI: ffffffff8a8b2a00 RDI: 0000000000000001 [ 64.507421][ C0] RBP: ffffc900032777f0 R08: dffffc0000000000 R09: fffffbfff1f7f21a [ 64.515401][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 64.523387][ C0] R13: 1ffff9200064eeec R14: ffffc90003277780 R15: 0000000000000246 [ 64.532190][ C0] ? mark_lock+0x98/0x340 [ 64.536548][ C0] ? _raw_spin_unlock+0x40/0x40 [ 64.541591][ C0] ? rcu_is_watching+0x11/0xa0 [ 64.546469][ C0] ? detach_timer+0x15a/0x2f0 [ 64.551249][ C0] try_to_del_timer_sync+0x274/0x310 [ 64.556705][ C0] ? print_irqtrace_events+0x210/0x210 [ 64.562184][ C0] ? del_timer+0x310/0x310 [ 64.566622][ C0] ? timer_delete_sync+0x13a/0x2e0 [ 64.571746][ C0] timer_delete_sync+0x233/0x2e0 [ 64.576695][ C0] ? try_to_del_timer_sync+0x310/0x310 [ 64.582166][ C0] ? mrp_uninit_applicant+0x242/0x450 [ 64.587556][ C0] ? _local_bh_enable+0xa0/0xa0 [ 64.592416][ C0] ? do_raw_spin_unlock+0x137/0x8b0 [ 64.597635][ C0] ? mrp_uninit_applicant+0x217/0x450 [ 64.603017][ C0] mrp_uninit_applicant+0x24b/0x450 [ 64.608313][ C0] unregister_vlan_dev+0x35e/0x4b0 [ 64.613431][ C0] ? rcu_lock_release+0x20/0x20 [ 64.618461][ C0] default_device_exit_batch+0x2ef/0x3f0 [ 64.624110][ C0] ? default_device_exit+0x360/0x360 [ 64.629398][ C0] ? wait_woken+0x1b0/0x1b0 [ 64.634109][ C0] ? mutex_lock_nested+0x17/0x20 [ 64.639069][ C0] ? default_device_exit+0x360/0x360 [ 64.644475][ C0] cleanup_net+0x763/0xb60 [ 64.648928][ C0] ? ops_free_list+0x340/0x340 [ 64.653707][ C0] process_one_work+0x8a1/0x10c0 [ 64.658798][ C0] ? worker_detach_from_pool+0x260/0x260 [ 64.664450][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 64.670007][ C0] ? kthread_data+0x4e/0xc0 [ 64.674520][ C0] ? wq_worker_running+0x97/0x170 [ 64.679554][ C0] worker_thread+0xaca/0x1280 [ 64.684235][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 64.690285][ C0] kthread+0x3f6/0x4f0 [ 64.694370][ C0] ? rcu_lock_release+0x20/0x20 [ 64.699231][ C0] ? kthread_blkcg+0xd0/0xd0 [ 64.703827][ C0] ret_from_fork+0x1f/0x30 [ 64.708267][ C0] [ 64.711289][ C0] [ 64.713612][ C0] [ 64.715935][ C0] addr ffffc90003277760 is located in stack of task kworker/u4:7/3840 at offset 0 in frame: [ 64.726003][ C0] _raw_spin_unlock_irqrestore+0x0/0x130 [ 64.731805][ C0] [ 64.734140][ C0] this frame has 1 object: [ 64.738561][ C0] [32, 40) 'flags.i.i.i.i' [ 64.738575][ C0] [ 64.745384][ C0] Memory state around the buggy address: [ 64.751123][ C0] ffffc90003277600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 64.759311][ C0] ffffc90003277680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 64.767373][ C0] >ffffc90003277700: 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 [ 64.775574][ C0] ^ [ 64.782967][ C0] ffffc90003277780: 00 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 [ 64.791041][ C0] ffffc90003277800: 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f3 f3 f3 [ 64.799100][ C0] ================================================================== [ 64.807158][ C0] Disabling lock debugging due to kernel taint [ 64.813335][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 64.820613][ C0] CPU: 0 PID: 3840 Comm: kworker/u4:7 Tainted: G B 5.15.161-syzkaller #0 [ 64.830330][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 64.840616][ C0] Workqueue: netns cleanup_net [ 64.845398][ C0] Call Trace: [ 64.848770][ C0] [ 64.851703][ C0] dump_stack_lvl+0x1e3/0x2d0 [ 64.856378][ C0] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 64.862007][ C0] ? panic+0x860/0x860 [ 64.866079][ C0] ? lock_release+0xb9/0x9a0 [ 64.870672][ C0] ? irq_work_queue+0xcd/0x150 [ 64.875456][ C0] panic+0x318/0x860 [ 64.879347][ C0] ? check_panic_on_warn+0x1d/0xa0 [ 64.884460][ C0] ? fb_is_primary_device+0xd0/0xd0 [ 64.889672][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 64.895951][ C0] ? _raw_spin_unlock+0x40/0x40 [ 64.900827][ C0] check_panic_on_warn+0x7e/0xa0 [ 64.905786][ C0] ? profile_pc+0xa4/0xe0 [ 64.910126][ C0] end_report+0x6d/0xf0 [ 64.914296][ C0] kasan_report+0x18e/0x1c0 [ 64.918813][ C0] ? profile_pc+0xa4/0xe0 [ 64.923156][ C0] ? trigger_load_balance+0x1d5/0xd90 [ 64.928592][ C0] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 64.934498][ C0] profile_pc+0xa4/0xe0 [ 64.938672][ C0] profile_tick+0xd4/0x130 [ 64.943104][ C0] tick_sched_timer+0x390/0x550 [ 64.948072][ C0] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 64.953639][ C0] __hrtimer_run_queues+0x55b/0xcf0 [ 64.958867][ C0] ? hrtimer_interrupt+0x980/0x980 [ 64.963983][ C0] ? ktime_get_update_offsets_now+0x407/0x420 [ 64.970063][ C0] hrtimer_interrupt+0x392/0x980 [ 64.975016][ C0] __sysvec_apic_timer_interrupt+0x139/0x470 [ 64.980996][ C0] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 64.986646][ C0] [ 64.989576][ C0] [ 64.992505][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 64.998501][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0xd4/0x130 [ 65.005013][ C0] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 62 6c a2 f7 f6 44 24 21 02 75 4e 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 57 ac 2f f7 65 8b 05 d8 b2 da 75 85 c0 74 3f 48 c7 04 24 0e 36 [ 65.024620][ C0] RSP: 0018:ffffc90003277760 EFLAGS: 00000206 [ 65.030701][ C0] RAX: 1a1840c62e755900 RBX: 1ffff9200064eef0 RCX: ffffffff81631688 [ 65.038681][ C0] RDX: dffffc0000000000 RSI: ffffffff8a8b2a00 RDI: 0000000000000001 [ 65.046672][ C0] RBP: ffffc900032777f0 R08: dffffc0000000000 R09: fffffbfff1f7f21a [ 65.054819][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 65.063542][ C0] R13: 1ffff9200064eeec R14: ffffc90003277780 R15: 0000000000000246 [ 65.071525][ C0] ? mark_lock+0x98/0x340 [ 65.075959][ C0] ? _raw_spin_unlock+0x40/0x40 [ 65.080829][ C0] ? rcu_is_watching+0x11/0xa0 [ 65.085613][ C0] ? detach_timer+0x15a/0x2f0 [ 65.090300][ C0] try_to_del_timer_sync+0x274/0x310 [ 65.095607][ C0] ? print_irqtrace_events+0x210/0x210 [ 65.101123][ C0] ? del_timer+0x310/0x310 [ 65.105639][ C0] ? timer_delete_sync+0x13a/0x2e0 [ 65.110773][ C0] timer_delete_sync+0x233/0x2e0 [ 65.115806][ C0] ? try_to_del_timer_sync+0x310/0x310 [ 65.121482][ C0] ? mrp_uninit_applicant+0x242/0x450 [ 65.126954][ C0] ? _local_bh_enable+0xa0/0xa0 [ 65.131808][ C0] ? do_raw_spin_unlock+0x137/0x8b0 [ 65.137013][ C0] ? mrp_uninit_applicant+0x217/0x450 [ 65.142675][ C0] mrp_uninit_applicant+0x24b/0x450 [ 65.148402][ C0] unregister_vlan_dev+0x35e/0x4b0 [ 65.153522][ C0] ? rcu_lock_release+0x20/0x20 [ 65.158470][ C0] default_device_exit_batch+0x2ef/0x3f0 [ 65.164115][ C0] ? default_device_exit+0x360/0x360 [ 65.169423][ C0] ? wait_woken+0x1b0/0x1b0 [ 65.173938][ C0] ? mutex_lock_nested+0x17/0x20 [ 65.178886][ C0] ? default_device_exit+0x360/0x360 [ 65.184182][ C0] cleanup_net+0x763/0xb60 [ 65.188607][ C0] ? ops_free_list+0x340/0x340 [ 65.193465][ C0] process_one_work+0x8a1/0x10c0 [ 65.198502][ C0] ? worker_detach_from_pool+0x260/0x260 [ 65.204149][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 65.209934][ C0] ? kthread_data+0x4e/0xc0 [ 65.214443][ C0] ? wq_worker_running+0x97/0x170 [ 65.219476][ C0] worker_thread+0xaca/0x1280 [ 65.224162][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 65.230122][ C0] kthread+0x3f6/0x4f0 [ 65.234451][ C0] ? rcu_lock_release+0x20/0x20 [ 65.239297][ C0] ? kthread_blkcg+0xd0/0xd0 [ 65.243884][ C0] ret_from_fork+0x1f/0x30 [ 65.248305][ C0] [ 65.251547][ C0] Kernel Offset: disabled [ 65.255866][ C0] Rebooting in 86400 seconds..