last executing test programs: 15.081774982s ago: executing program 2 (id=221): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x30, r6, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xe}]}]}, 0x30}}, 0x0) 14.868692171s ago: executing program 2 (id=226): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000001c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) close(r4) recvmmsg(r3, &(0x7f0000001880)=[{{0x0, 0x2, 0x0}}], 0xf000, 0x10002, 0x0) 11.821445218s ago: executing program 2 (id=233): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}], @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x48}}, 0x0) 11.656728013s ago: executing program 3 (id=236): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) dup(r0) syz_io_uring_setup(0x4072, 0x0, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) syz_io_uring_setup(0x12d, &(0x7f000001ddc0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000640)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000007c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x3e30c78e1247951c, @fd_index}) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r7 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r7, 0xc0045009, &(0x7f0000000080)=0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') read$FUSE(r8, &(0x7f0000000080)={0x2020}, 0x2020) r9 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[], 0x20}}) io_uring_enter(r9, 0x47f6, 0x0, 0x0, 0x0, 0x0) 11.604444277s ago: executing program 2 (id=237): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x83, 0x66, 0x7d, 0x10, 0x2040, 0x264, 0x4ed1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x90, 0xf1, 0x9c, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000f40)={0x44, &(0x7f0000000d40)={0x20, 0x6, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10.812456349s ago: executing program 1 (id=248): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="63dc795835b4abc3c66a6e43fea75ec65048efda024fdf35087571dc", 0x1c}], 0x1}, 0x0) r4 = add_key$user(&(0x7f0000000200), &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000240)="f20ea8accdb7d9e23df464008c0c9a271971d60c250373ece89c53ebfabe60", 0x1f, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10.147543389s ago: executing program 0 (id=239): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x84, 0x30, 0x12f, 0x0, 0x0, {0x0, 0x0, 0x1be}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) 9.969168295s ago: executing program 3 (id=241): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88bd9edace00000000000000002100000002ff02000000000000000000000000000104004e20"], 0x0) 4.217951197s ago: executing program 1 (id=242): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='GPL\x00', 0x4, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4.211238898s ago: executing program 0 (id=243): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000002540)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x2}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) unshare(0x20000400) 4.152370383s ago: executing program 2 (id=244): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f6fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe508185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff90326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c6be0ed9257851ed916219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c5b901dbd7387f49e0b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000053046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25132a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a068c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238e3fee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e89884cb73f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182060e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000008835196ed0c6a1c1d4c140e5ff0000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd574d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d0104361c37c61a43b5afd865b60d4cae891b73220f17d25979a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fcd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d372e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36d3cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e64701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4faa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a2689217380400a9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000020bd79e41c682139c58ac1deb039a691ad640e12c12fe11d70fe495906f200d71778acbd4eee53a3996cb0de84bd2b059d60c0f96a53ea44e0b293865aa68df494f87db976e36ad6c06912244d4c883c4aaa60b4a1392ce0b2f2c519663b4652ff871e0f6dfff9f7d34ecf04be0a58c3d53174b67d1886e34b81ad8c60da56acc64739c3acab24aa8d0ac92d465074f915608b1b60a948bad401b1a7fb3627bbe6c45123ed44bfdf8cc143bd1b7a663dc3d0476b8e39becffc429e41f66b1e37ae52aacaff0f1dc8ea70b68c25072e20586b19127d75fa71577f265c5100000000000000000000000000028bfaaf1dce7970ae04e33a3d130761c0c0a53997716ebfa0e03c0acdb52e4af877a339d154fea243453e69bc89bb18fc501cf3a623bb871047060234ebc21155d0dc6efa64749afb63a0f8a9c28f62861e826ddf243bd9dda895a9b24d38641856dc058040a418e15139c0b13d52258254eacf045386abe27e8756c29758330146da2e25822afd92467974f70fa71a971517be63845c1eeb1a7a39a8e01750a67925746ffbc35c0046a1d660ebe5967bbc0496d0c9ba9758f9fcf46ecbd2e07523af5e56ff1d8eee549ecc92b0d13ad2edb0149b25debe70d227afb1ad45991bfb63f7cf6a8b5bcabf504d7fe21df0a23e8615055df856d88b7379a4c4499d01221d10c286c10b12ff5c89903806eab61c18721be6edc3d0fdbe2448f130b87b375f0de009ac38fd159a9f54771388f54b50caf5caf896ceb214b298b524c6cfeca9e0343038c68de8856772de2c498e191b9da24cc2a4b722c88a0fd2cca32ea9445e06549d1b5e9c1c90f4de9ce818694c1ced8354729bbec6a828876dae455e24f0f40490aaf80825d0fcdd8620b43da6b7f94c82aac9b256a469312aff3411ac73a377f01f7329a8027d9b47212c2ae9f2038152d0e99b4622a6eb35ba206e43cfbb50ef80b84a1854208c8414b309eb8a3408050772e161beac866e7247b3dc245c9ea14965f2a1a4a97c8baa5a4dd9f8904d47"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mmap_lock_acquire_returned\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) munlock(&(0x7f0000bac000/0x4000)=nil, 0x4000) 4.151986763s ago: executing program 3 (id=245): close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x800, 0x4) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) sendmmsg$inet(r4, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=';', 0xfffffdef}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)="bb", 0x1}], 0x5c, 0x0, 0xfffffffffffffd96}}], 0x2, 0x16da) 3.908338105s ago: executing program 4 (id=246): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 3.892889877s ago: executing program 1 (id=247): r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='4', 0x1}], 0xb, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, 0x0, 0x40) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 2.947329903s ago: executing program 0 (id=249): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 2.946976493s ago: executing program 0 (id=250): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x30, r6, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xe}]}]}, 0x30}}, 0x0) 2.946755303s ago: executing program 4 (id=251): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@local}}, 0x0) chdir(0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000353000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000351000/0x2000)=nil) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) socket$igmp(0x2, 0x3, 0x2) readv(r1, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x690, 0xd0, 0xd0, 0x448, 0x303, 0x1b8, 0x5c0, 0x5c0, 0x5c0, 0x5c0, 0x5c0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x5, 0x703}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@inet=@socket1={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x138, 0x178, 0x0, {}, [@common=@dst={{0x48}}, @common=@dst={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "3e1791080c48a21de26a08ac1f7078f2c90d7c05de48f40438125bc8bed3b33cbc4331a7f9767a873a55d05bc113d4f8ea0050656331074f1338df855bef3224"}, 0x48, r4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) finit_module(r0, &(0x7f0000000580)='smaps\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.901915207s ago: executing program 4 (id=252): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000300000001"], 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc0185879, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4091, 0xe5c}, {&(0x7f00000003c0)=""/248, 0xf0}], 0x4, 0x0, 0x353}}], 0x400000000000010, 0x0, 0x0) 2.852998791s ago: executing program 3 (id=253): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000540)='.\x00', 0x0, 0x0, 0x0) accept$inet6(r4, 0x0, 0x0) 2.75453177s ago: executing program 0 (id=254): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="63dc795835b4abc3c66a6e43fea75ec65048efda024fdf35087571dc", 0x1c}], 0x1}, 0x0) r4 = add_key$user(&(0x7f0000000200), &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000240)="f20ea8accdb7d9e23df464008c0c9a271971d60c250373ece89c53ebfabe60", 0x1f, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 2.75433878s ago: executing program 1 (id=255): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x84, 0x30, 0x12f, 0x0, 0x0, {0x0, 0x0, 0x1be}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) 2.75407017s ago: executing program 4 (id=256): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x70, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {{{}, {0x4}, @device_b}, 0x0, @random=0x6, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}, @NL80211_ATTR_FTM_RESPONDER={0x14, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x9, 0x3, "f95ff4ac8a"}]}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x70}}, 0x0) 2.354008247s ago: executing program 2 (id=257): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x111, 0x0) 1.135898626s ago: executing program 3 (id=258): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, 0x0, &(0x7f00000003c0)) 211.54934ms ago: executing program 0 (id=259): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') read$FUSE(r4, &(0x7f00000023c0)={0x2020}, 0x2020) preadv(r4, &(0x7f0000000380)=[{&(0x7f00000008c0)=""/246, 0xf6}], 0x1, 0x2, 0x0) 211.22315ms ago: executing program 4 (id=260): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0x40086607, &(0x7f0000000180)={@desc={0x1, 0x2000000, @desc3}}) 208.339441ms ago: executing program 1 (id=261): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) write$binfmt_elf32(r0, &(0x7f00000014c0)=ANY=[], 0x46b) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000340)='.', 0x1}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="f1", 0x1}, {&(0x7f0000000c80)='a', 0x1}, {&(0x7f0000000b40)='M', 0x1}, {&(0x7f0000000d80)='o', 0x1}, {&(0x7f0000000e80)='\b', 0x1}], 0xa6}, 0x70040000}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="bb", 0x1}, {&(0x7f00000007c0)="a1", 0x1}, {&(0x7f0000000800)='s', 0x1}, {&(0x7f00000009c0)='\\', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000440)="88", 0x1}, {&(0x7f0000000840)="e5", 0x1}, {&(0x7f0000001040)="96", 0x1}], 0x3}}], 0x4, 0x4048841) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r1, &(0x7f00000003c0)="0659b6502b54", 0x6, 0x0, 0x0, 0x0) 400.08µs ago: executing program 1 (id=262): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='sched_process_wait\x00', r0}, 0x9) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 76.81µs ago: executing program 4 (id=263): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x15) r1 = syz_open_dev$video(&(0x7f0000000000), 0x9, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000003a40)={0x2020}, 0x2020) 0s ago: executing program 3 (id=264): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000001c40)="aa1b895acae9510937460c4cea988e493bf436e400be4374bbe63e4116f8d3f6", 0x20}], 0x1}}], 0x1, 0x8010) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.117' (ED25519) to the list of known hosts. [ 36.526533][ T4013] cgroup: Unknown subsys name 'net' [ 36.793203][ T4013] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 37.155296][ T4013] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 38.494701][ T4033] chnl_net:caif_netlink_parms(): no params data found [ 38.599244][ T4026] chnl_net:caif_netlink_parms(): no params data found [ 38.623645][ T4040] chnl_net:caif_netlink_parms(): no params data found [ 38.642158][ T4033] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.643949][ T4033] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.647645][ T4033] device bridge_slave_0 entered promiscuous mode [ 38.654446][ T4033] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.656403][ T4033] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.658903][ T4033] device bridge_slave_1 entered promiscuous mode [ 38.699143][ T4034] chnl_net:caif_netlink_parms(): no params data found [ 38.726849][ T4033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.733618][ T4033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.799143][ T4027] chnl_net:caif_netlink_parms(): no params data found [ 38.802956][ T4040] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.804865][ T4040] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.807901][ T4040] device bridge_slave_0 entered promiscuous mode [ 38.810896][ T4026] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.812669][ T4026] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.815131][ T4026] device bridge_slave_0 entered promiscuous mode [ 38.818892][ T4026] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.820687][ T4026] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.823291][ T4026] device bridge_slave_1 entered promiscuous mode [ 38.827628][ T4033] team0: Port device team_slave_0 added [ 38.845665][ T4040] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.848077][ T4040] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.850751][ T4040] device bridge_slave_1 entered promiscuous mode [ 38.854082][ T4033] team0: Port device team_slave_1 added [ 38.887819][ T4026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.914562][ T4026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.919216][ T4040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.937548][ T4033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.939281][ T4033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.945653][ T4033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.951131][ T4033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.952899][ T4033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.960082][ T4033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.963595][ T4034] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.965455][ T4034] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.968393][ T4034] device bridge_slave_0 entered promiscuous mode [ 38.972443][ T4040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.974797][ T4034] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.977336][ T4034] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.979913][ T4034] device bridge_slave_1 entered promiscuous mode [ 38.984332][ T4026] team0: Port device team_slave_0 added [ 39.008466][ T4026] team0: Port device team_slave_1 added [ 39.041807][ T4034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.058787][ T4040] team0: Port device team_slave_0 added [ 39.060759][ T4027] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.062529][ T4027] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.065087][ T4027] device bridge_slave_0 entered promiscuous mode [ 39.075925][ T4034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.118179][ T4033] device hsr_slave_0 entered promiscuous mode [ 39.166468][ T4033] device hsr_slave_1 entered promiscuous mode [ 39.215114][ T4040] team0: Port device team_slave_1 added [ 39.216866][ T4027] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.218667][ T4027] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.221135][ T4027] device bridge_slave_1 entered promiscuous mode [ 39.230220][ T4026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.231984][ T4026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.239039][ T4026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.269932][ T4026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.271800][ T4026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.278780][ T4026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.290204][ T4034] team0: Port device team_slave_0 added [ 39.300453][ T4027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.303269][ T4040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.305133][ T4040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.312061][ T4040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.321167][ T4040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.322967][ T4040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.333626][ T4040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.341399][ T4034] team0: Port device team_slave_1 added [ 39.344553][ T4027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.382615][ T4027] team0: Port device team_slave_0 added [ 39.397460][ T4034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.399365][ T4034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.405691][ T4034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.410614][ T4027] team0: Port device team_slave_1 added [ 39.412673][ T4034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.414407][ T4034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.421774][ T4034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.508217][ T4026] device hsr_slave_0 entered promiscuous mode [ 39.547537][ T4026] device hsr_slave_1 entered promiscuous mode [ 39.596386][ T4026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.598479][ T4026] Cannot create hsr debugfs directory [ 39.658152][ T4040] device hsr_slave_0 entered promiscuous mode [ 39.696488][ T4040] device hsr_slave_1 entered promiscuous mode [ 39.736105][ T4040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.738091][ T4040] Cannot create hsr debugfs directory [ 39.766205][ T4027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.768020][ T4027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.774321][ T4027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.838208][ T4034] device hsr_slave_0 entered promiscuous mode [ 39.896565][ T4034] device hsr_slave_1 entered promiscuous mode [ 39.936144][ T4034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.938144][ T4034] Cannot create hsr debugfs directory [ 39.945476][ T4027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.947765][ T4027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.954096][ T4027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.068249][ T4027] device hsr_slave_0 entered promiscuous mode [ 40.116555][ T4027] device hsr_slave_1 entered promiscuous mode [ 40.156286][ T4027] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.158379][ T4027] Cannot create hsr debugfs directory [ 40.243262][ T4033] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 40.266857][ T21] Bluetooth: hci1: command 0x0409 tx timeout [ 40.269080][ T21] Bluetooth: hci0: command 0x0409 tx timeout [ 40.318485][ T4033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 40.346879][ T4017] Bluetooth: hci4: command 0x0409 tx timeout [ 40.347107][ T1533] Bluetooth: hci2: command 0x0409 tx timeout [ 40.348558][ T4017] Bluetooth: hci3: command 0x0409 tx timeout [ 40.368080][ T4033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 40.410805][ T4033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 40.554523][ T4026] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 40.578405][ T4026] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 40.627581][ T4026] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 40.678366][ T4026] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 40.743758][ T4034] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 40.793481][ T4034] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 40.830533][ T4033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.832425][ T4034] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 40.882831][ T4034] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 40.943817][ T4040] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 41.000341][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.003654][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.019618][ T4040] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 41.058422][ T4040] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 41.100635][ T4033] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.107410][ T4040] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 41.181712][ T4027] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 41.215935][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.219378][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.222406][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.224307][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.228446][ T4027] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 41.288651][ T4027] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 41.330699][ T4027] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 41.378949][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.382245][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.384874][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.388606][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.390502][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.410897][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.414615][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.445808][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.450277][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.452947][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.455856][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.459346][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.461812][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.464437][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.489640][ T1613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.492222][ T1613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.498804][ T4026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.504304][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.529727][ T4034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.540758][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.543410][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.558487][ T4026] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.579608][ T1613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.582346][ T1613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.585375][ T1613] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.587423][ T1613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.594323][ T1613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.621477][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.628772][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.634607][ T1632] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.636535][ T1632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.643600][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.651796][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.654239][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.664076][ T4034] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.672063][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.674976][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.678843][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.701062][ T4040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.726614][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.729259][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.731977][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.734480][ T1632] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.736290][ T1632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.740631][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.743263][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.745646][ T1632] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.747628][ T1632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.752850][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.755772][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.758968][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.761651][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.764250][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.767974][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.771123][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.773893][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.777390][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.781114][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.784054][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.792100][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.801205][ T4033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.819550][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.822069][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.824517][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.829750][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.831930][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.833992][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.837298][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.845239][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.848533][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.851193][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.853908][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.863956][ T4040] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.869603][ T4027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.884341][ T4034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.889571][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.893360][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.898987][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.901312][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.903926][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.910706][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.913297][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.928016][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.931190][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.933668][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.935519][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.939187][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.942018][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.944487][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.946328][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.950436][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.952872][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.958162][ T4033] device veth0_vlan entered promiscuous mode [ 41.965791][ T4033] device veth1_vlan entered promiscuous mode [ 41.971187][ T4027] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.981253][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.984315][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.987315][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.990013][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.994333][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.996181][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.000748][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.003791][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.020758][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.027666][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.054066][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.057171][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.059879][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.061759][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.063917][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.070298][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.073296][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.077695][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.080286][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.082921][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.085604][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.090457][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.118742][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.121680][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.124355][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.130236][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.132893][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.135439][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.139794][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.142332][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.144695][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.148083][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.150518][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.153319][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.165293][ T4026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.169609][ T4027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.177343][ T4033] device veth0_macvtap entered promiscuous mode [ 42.182927][ T4033] device veth1_macvtap entered promiscuous mode [ 42.203800][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.207287][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.210184][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.212159][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.214009][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.215784][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.221535][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.224129][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.230141][ T4034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.244474][ T4033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.249767][ T4040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.266549][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.269157][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.271809][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.274424][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.297829][ T4033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.302321][ T4033] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.304438][ T4033] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.311568][ T4033] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.313800][ T4033] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.344460][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.347760][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.352507][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.355553][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.356207][ T21] Bluetooth: hci0: command 0x041b tx timeout [ 42.359902][ T21] Bluetooth: hci1: command 0x041b tx timeout [ 42.361317][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.363516][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.365533][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.373002][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.375704][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.379401][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.381924][ T4026] device veth0_vlan entered promiscuous mode [ 42.392139][ T4027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.424579][ T4040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.427114][ T4072] Bluetooth: hci2: command 0x041b tx timeout [ 42.437120][ T21] Bluetooth: hci3: command 0x041b tx timeout [ 42.438678][ T21] Bluetooth: hci4: command 0x041b tx timeout [ 42.441067][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.443084][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.449496][ T4026] device veth1_vlan entered promiscuous mode [ 42.495148][ T4034] device veth0_vlan entered promiscuous mode [ 42.503002][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.505590][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.510933][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.513771][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.520972][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.523615][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.529349][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.532148][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.535892][ T4026] device veth0_macvtap entered promiscuous mode [ 42.550872][ T4034] device veth1_vlan entered promiscuous mode [ 42.571820][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.574287][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.584381][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.589013][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.591770][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.594469][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.597357][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.611165][ T4026] device veth1_macvtap entered promiscuous mode [ 42.614373][ T4040] device veth0_vlan entered promiscuous mode [ 42.632818][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.635304][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.639060][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.653145][ T4040] device veth1_vlan entered promiscuous mode [ 42.658835][ T4026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.661430][ T4026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.665023][ T4026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.677369][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.679971][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.682614][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.688617][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.691515][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.694137][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.697474][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.700037][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.715619][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.717259][ T4034] device veth0_macvtap entered promiscuous mode [ 42.723760][ T4026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.723804][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.727152][ T4026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.733195][ T4026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.737853][ T4026] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.740171][ T4026] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.742229][ T4026] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.744298][ T4026] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.768835][ T1632] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.770830][ T1632] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.771237][ T4034] device veth1_macvtap entered promiscuous mode [ 42.781966][ T4027] device veth0_vlan entered promiscuous mode [ 42.788108][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.790630][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.793421][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.795830][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.800207][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.802708][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.805089][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.808487][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.811021][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.813629][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.817652][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.819868][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.831920][ T4034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.834531][ T4034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.839066][ T4034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.841741][ T4034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.845555][ T4034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.850558][ T4040] device veth0_macvtap entered promiscuous mode [ 42.854685][ T4034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.859598][ T4034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.862078][ T4034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.864475][ T4034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.868811][ T4034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.877426][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.880029][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.883768][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.887781][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.892344][ T4040] device veth1_macvtap entered promiscuous mode [ 42.899508][ T4027] device veth1_vlan entered promiscuous mode [ 42.911150][ T4034] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.913417][ T4034] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.915650][ T4034] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.924671][ T4034] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.939594][ T4040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.942217][ T4040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.944505][ T4040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.948036][ T4040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.950768][ T4040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.953327][ T4040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.959451][ T4040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.998061][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.000714][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.005074][ T4040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.008710][ T4040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.016631][ T4040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.019168][ T4040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.021648][ T4040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.024268][ T4040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.029988][ T4040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.062867][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.065684][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.121287][ T1632] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.123438][ T1632] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.137237][ T4040] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.139411][ T4040] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.141621][ T4040] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.143889][ T4040] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.182857][ T4027] device veth0_macvtap entered promiscuous mode [ 43.211350][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.213750][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.220522][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.230130][ T4027] device veth1_macvtap entered promiscuous mode [ 43.267864][ T1632] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.268752][ T300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.272187][ T300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.276406][ T1632] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.281395][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.283976][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.295330][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.297963][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.327806][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.330009][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.348199][ T4027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.351075][ T4027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.353641][ T4027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.361904][ T4027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.364464][ T4027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.369855][ T4027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.372445][ T4027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.374977][ T4027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.394335][ T4027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.409516][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.417012][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.421179][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.464381][ T4118] raw_sendmsg: syz.0.10 forgot to set AF_INET. Fix it! [ 43.477681][ T4027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.480425][ T4027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.482604][ T4027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.485281][ T4027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.508763][ T4027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.511309][ T4027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.513729][ T4027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.522946][ T4027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.531000][ T4027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.573225][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.576281][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.591087][ T4027] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.593116][ T4027] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.595136][ T4027] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.606724][ T4127] FAULT_INJECTION: forcing a failure. [ 43.606724][ T4127] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 43.610223][ T4027] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.619014][ T4127] CPU: 1 PID: 4127 Comm: syz.2.3 Not tainted 5.15.167-syzkaller #0 [ 43.621099][ T4127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 43.623587][ T4127] Call trace: [ 43.624491][ T4127] dump_backtrace+0x0/0x530 [ 43.625708][ T4127] show_stack+0x2c/0x3c [ 43.626811][ T4127] dump_stack_lvl+0x108/0x170 [ 43.627974][ T4127] dump_stack+0x1c/0x58 [ 43.629037][ T4127] should_fail+0x3b8/0x514 [ 43.630026][ T4127] should_fail_alloc_page+0x74/0xa8 [ 43.631356][ T4127] prepare_alloc_pages+0x160/0x460 [ 43.632698][ T4127] __alloc_pages+0x138/0x674 [ 43.633803][ T4127] alloc_pages_vma+0x294/0x7c0 [ 43.635078][ T4127] alloc_zeroed_user_highpage_movable+0x9c/0xd8 [ 43.636661][ T4127] handle_mm_fault+0x1ee8/0x33a8 [ 43.638040][ T4127] __get_user_pages+0x39c/0x92c [ 43.639287][ T4127] faultin_vma_page_range+0x1d8/0x268 [ 43.640663][ T4127] do_madvise+0xda8/0x2c70 [ 43.641780][ T4127] __arm64_sys_madvise+0xa4/0xc0 [ 43.643083][ T4127] invoke_syscall+0x98/0x2b8 [ 43.644329][ T4127] el0_svc_common+0x138/0x258 [ 43.645500][ T4127] do_el0_svc+0x58/0x14c [ 43.646552][ T4127] el0_svc+0x7c/0x1f0 [ 43.647568][ T4127] el0t_64_sync_handler+0x84/0xe4 [ 43.648925][ T4127] el0t_64_sync+0x1a0/0x1a4 [ 43.656883][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.658973][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.669698][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.774662][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.774696][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.779246][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.840432][ T358] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.840468][ T358] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.842515][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.902813][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.902852][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.903937][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.976642][ T4148] loop0: detected capacity change from 0 to 512 [ 44.022373][ T4150] udc-core: couldn't find an available UDC or it's busy [ 44.024409][ T4150] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 44.098902][ T4148] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 44.233293][ T4148] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.13: Directory hole found for htree leaf block 0 [ 44.254284][ T4150] udc-core: couldn't find an available UDC or it's busy [ 44.256403][ T4150] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 44.425262][ T4157] netlink: 'syz.4.5': attribute type 2 has an invalid length. [ 44.621624][ T4157] loop4: detected capacity change from 0 to 256 [ 45.131934][ T4075] Bluetooth: hci1: command 0x040f tx timeout [ 45.135140][ T4075] Bluetooth: hci0: command 0x040f tx timeout [ 45.137238][ T4075] Bluetooth: hci4: command 0x040f tx timeout [ 45.138960][ T4075] Bluetooth: hci3: command 0x040f tx timeout [ 45.147610][ T4075] Bluetooth: hci2: command 0x040f tx timeout [ 45.416776][ T4147] loop3: detected capacity change from 0 to 32768 [ 45.675696][ T4174] udc-core: couldn't find an available UDC or it's busy [ 45.710102][ T4174] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 45.837936][ T26] audit: type=1326 audit(45.810:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4177 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb5028a8 code=0x7ffc0000 [ 45.845166][ T26] audit: type=1326 audit(45.810:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4177 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=220 compat=0 ip=0xffffbb5028a8 code=0x7ffc0000 [ 45.866832][ T26] audit: type=1326 audit(45.830:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4177 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb5028a8 code=0x7ffc0000 [ 45.885722][ T26] audit: type=1326 audit(45.850:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4177 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=260 compat=0 ip=0xffffbb5028a8 code=0x7ffc0000 [ 45.893736][ T26] audit: type=1326 audit(45.850:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4181 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=115 compat=0 ip=0xffffbb52c998 code=0x7ffc0000 [ 45.933299][ T4174] udc-core: couldn't find an available UDC or it's busy [ 45.935207][ T4174] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 45.940993][ T26] audit: type=1326 audit(45.900:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4177 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb5028a8 code=0x7ffc0000 [ 45.976409][ T26] audit: type=1326 audit(45.900:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4177 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb5028a8 code=0x7ffc0000 [ 45.992462][ T26] audit: type=1326 audit(45.900:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4177 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffffbb5028a8 code=0x7ffc0000 [ 46.008472][ T26] audit: type=1326 audit(45.900:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4177 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb5028a8 code=0x7ffc0000 [ 46.025595][ T26] audit: type=1326 audit(45.900:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4177 comm="syz.0.25" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffffbb5028a8 code=0x7ffc0000 [ 46.105403][ T4190] capability: warning: `syz.4.29' uses deprecated v2 capabilities in a way that may be insecure [ 46.291432][ T4204] netlink: 32 bytes leftover after parsing attributes in process `syz.4.36'. [ 46.634473][ T4072] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 46.653814][ T4072] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 47.037424][ T4252] udc-core: couldn't find an available UDC or it's busy [ 47.039352][ T4252] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 47.157091][ T4254] Bluetooth: hci3: command 0x0419 tx timeout [ 47.158840][ T4254] Bluetooth: hci4: command 0x0419 tx timeout [ 47.160271][ T4254] Bluetooth: hci0: command 0x0419 tx timeout [ 47.196674][ T21] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 47.228121][ T4075] Bluetooth: hci2: command 0x0419 tx timeout [ 47.299999][ T4031] Bluetooth: hci4: ACL packet for unknown connection handle 0 [ 47.447549][ T21] usb 1-1: Using ep0 maxpacket: 32 [ 47.517550][ T4261] udc-core: couldn't find an available UDC or it's busy [ 47.519411][ T4261] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 47.541402][ T4281] netlink: 'syz.4.69': attribute type 4 has an invalid length. [ 47.542560][ T4035] Bluetooth: hci4: Received unexpected HCI Event 00000000 [ 47.596321][ T21] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 47.598705][ T21] usb 1-1: config 0 has no interface number 0 [ 47.603170][ T4287] udc-core: couldn't find an available UDC or it's busy [ 47.611079][ T4287] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 47.772714][ T21] usb 1-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 47.775115][ T21] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.777981][ T21] usb 1-1: Product: syz [ 47.778960][ T21] usb 1-1: Manufacturer: syz [ 47.780004][ T4301] udc-core: couldn't find an available UDC or it's busy [ 47.780055][ T21] usb 1-1: SerialNumber: syz [ 47.782002][ T4301] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 47.803548][ T21] usb 1-1: config 0 descriptor?? [ 47.859229][ T21] smsc95xx v2.0.0 [ 48.002457][ T4301] udc-core: couldn't find an available UDC or it's busy [ 48.004153][ T4301] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 48.071177][ T4308] udc-core: couldn't find an available UDC or it's busy [ 48.072960][ T4308] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 48.252594][ T4318] netlink: 12 bytes leftover after parsing attributes in process `syz.3.85'. [ 48.322371][ T21] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 48.325040][ T21] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 48.414337][ T4329] udc-core: couldn't find an available UDC or it's busy [ 48.417693][ T4329] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 48.745647][ T4343] udc-core: couldn't find an available UDC or it's busy [ 48.752575][ T4343] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 48.970015][ T4351] udc-core: couldn't find an available UDC or it's busy [ 48.971875][ T4351] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 49.006245][ T21] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000020: -32 [ 49.010116][ T21] smsc95xx: probe of 1-1:0.67 failed with error -32 [ 49.051943][ T4353] udc-core: couldn't find an available UDC or it's busy [ 49.053655][ T4353] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 49.513226][ T4370] loop0: detected capacity change from 0 to 7 [ 49.517867][ T4370] Dev loop0: unable to read RDB block 7 [ 49.522676][ T4370] loop0: unable to read partition table [ 49.524446][ T4370] loop0: partition table beyond EOD, truncated [ 49.539620][ T4370] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 49.539620][ T4370] ) failed (rc=-5) [ 49.546770][ T4074] Bluetooth: hci4: command 0x2016 tx timeout [ 49.668174][ T4386] udc-core: couldn't find an available UDC or it's busy [ 49.670061][ T4386] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 49.771208][ T4031] Bluetooth: unknown link type 130 [ 49.799545][ T4397] udc-core: couldn't find an available UDC or it's busy [ 49.801535][ T4397] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 49.809994][ T4388] Zero length message leads to an empty skb [ 49.829081][ T4388] netlink: 32 bytes leftover after parsing attributes in process `syz.4.117'. [ 50.028406][ T21] usb 1-1: USB disconnect, device number 2 [ 50.180647][ T4415] udc-core: couldn't find an available UDC or it's busy [ 50.182738][ T4415] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 50.247935][ T4419] device macsec1 entered promiscuous mode [ 50.249398][ T4419] device macvlan0 entered promiscuous mode [ 50.253329][ T4419] device macvlan0 left promiscuous mode [ 50.297982][ T4403] udc-core: couldn't find an available UDC or it's busy [ 50.299894][ T4403] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 50.360361][ T4423] udc-core: couldn't find an available UDC or it's busy [ 50.362224][ T4423] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 50.496184][ T21] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 50.686799][ T4438] netlink: 12 bytes leftover after parsing attributes in process `syz.1.140'. [ 50.689117][ T4438] netlink: 12 bytes leftover after parsing attributes in process `syz.1.140'. [ 50.692434][ T4438] netlink: 12 bytes leftover after parsing attributes in process `syz.1.140'. [ 50.738734][ T21] usb 1-1: Using ep0 maxpacket: 16 [ 50.856342][ T21] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 50.858656][ T21] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 50.936273][ T21] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.938738][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 50.940735][ T21] usb 1-1: SerialNumber: syz [ 50.957033][ T4410] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 50.978741][ T4462] udc-core: couldn't find an available UDC or it's busy [ 50.980576][ T4462] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 51.004817][ T4464] udc-core: couldn't find an available UDC or it's busy [ 51.006919][ T4464] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 51.080359][ T4468] udc-core: couldn't find an available UDC or it's busy [ 51.082237][ T4468] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 51.180620][ T4410] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 51.315691][ T4475] udc-core: couldn't find an available UDC or it's busy [ 51.319220][ T4475] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 51.544233][ T4481] udc-core: couldn't find an available UDC or it's busy [ 51.555865][ T4481] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 51.631649][ T21] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 51.644599][ T4487] udc-core: couldn't find an available UDC or it's busy [ 51.649893][ T4486] binder: 4485:4486 tried to acquire reference to desc 0, got 1 instead [ 51.651184][ T4487] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 51.652944][ T4486] binder_alloc: 4485: binder_alloc_buf, no vma [ 51.655870][ T4486] binder: 4485:4486 transaction failed 29189/-3, size 0-0 line 3085 [ 51.661970][ T21] binder: undelivered TRANSACTION_ERROR: 29189 [ 51.709872][ T21] Bluetooth: hci1: command 0x2016 tx timeout [ 51.786884][ T4074] Bluetooth: hci0: command 0x0409 tx timeout [ 51.984200][ T4507] udc-core: couldn't find an available UDC or it's busy [ 51.989194][ T4507] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 52.132411][ T4518] udc-core: couldn't find an available UDC or it's busy [ 52.156655][ T4518] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 52.194859][ T4507] udc-core: couldn't find an available UDC or it's busy [ 52.196850][ T4507] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 52.418972][ T4140] usb 1-1: USB disconnect, device number 3 [ 52.421772][ T4140] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 52.834725][ T4035] Bluetooth: hci4: unexpected event for opcode 0x0411 [ 52.858270][ T4561] netlink: 12 bytes leftover after parsing attributes in process `syz.4.177'. [ 52.897189][ T4565] udc-core: couldn't find an available UDC or it's busy [ 52.899360][ T4565] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 53.103621][ T4579] udc-core: couldn't find an available UDC or it's busy [ 53.105350][ T4579] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 53.142996][ T4565] udc-core: couldn't find an available UDC or it's busy [ 53.144949][ T4565] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 53.386914][ T4598] udc-core: couldn't find an available UDC or it's busy [ 53.390201][ T4598] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 53.529628][ T4612] udc-core: couldn't find an available UDC or it's busy [ 53.531652][ T4612] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 53.693231][ T4621] device erspan0 entered promiscuous mode [ 53.700503][ T4623] udc-core: couldn't find an available UDC or it's busy [ 53.708064][ T4623] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 54.099393][ T4651] netlink: 4 bytes leftover after parsing attributes in process `syz.4.202'. [ 54.997613][ T4680] udc-core: couldn't find an available UDC or it's busy [ 55.024094][ T4680] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 55.266512][ T4035] Bluetooth: hci4: unexpected event for opcode 0x080b [ 56.232504][ T4700] udc-core: couldn't find an available UDC or it's busy [ 56.246164][ T4700] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 56.311455][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 59.118678][ T4711] sched: RT throttling activated [ 59.122650][ T4140] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 59.128649][ T4140] Bluetooth: hci4: Injecting HCI hardware error event [ 59.161090][ T4035] Bluetooth: hci4: hardware error 0x00 [ 59.394582][ T4720] netlink: 8 bytes leftover after parsing attributes in process `syz.3.228'. [ 59.448159][ T4725] netlink: 28 bytes leftover after parsing attributes in process `syz.1.230'. [ 59.450828][ T4725] netlink: 'syz.1.230': attribute type 6 has an invalid length. [ 59.651571][ T4736] udc-core: couldn't find an available UDC or it's busy [ 59.653303][ T4736] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 68.451011][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 69.997441][ T1960] cfg80211: failed to load regulatory.db [ 70.151994][ T2055] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.153668][ T2055] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.106524][ T4812] EXT4-fs warning (device nvme0n1p2): ext4_group_extend:1823: can't shrink FS - resize aborted [ 71.547546][ T4823] ------------[ cut here ]------------ [ 71.549078][ T4823] WARNING: CPU: 1 PID: 4823 at net/wireless/core.h:220 cfg80211_wireless_stats+0x510/0x5ec [ 71.551665][ T4823] Modules linked in: [ 71.552664][ T4823] CPU: 1 PID: 4823 Comm: syz.0.259 Not tainted 5.15.167-syzkaller #0 [ 71.554958][ T4823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 71.557542][ T4823] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 71.559460][ T4823] pc : cfg80211_wireless_stats+0x510/0x5ec [ 71.560871][ T4823] lr : cfg80211_wireless_stats+0x510/0x5ec [ 71.562430][ T4823] sp : ffff800020aa75e0 [ 71.563570][ T4823] x29: ffff800020aa7670 x28: 1fffe0001962d200 x27: 1ffff00002958069 [ 71.566039][ T4823] x26: dfff800000000000 x25: ffff800020aa7600 x24: 1ffff00004154ec0 [ 71.568209][ T4823] x23: 0000000000000000 x22: ffff0000ce1de000 x21: ffff0000cb169000 [ 71.570220][ T4823] x20: ffff0000ce1de5c0 x19: ffff0000dd1ba000 x18: 0000000000000000 [ 71.572345][ T4823] x17: 0000000000000002 x16: ffff8000084c5eb8 x15: 0000000000000012 [ 71.574377][ T4823] x14: 0000000000000000 x13: 0000000000ff0100 x12: 0000000000040000 [ 71.576508][ T4823] x11: 00000000000011eb x10: ffff8000233fb000 x9 : 00000000000011ec [ 71.578721][ T4823] x8 : ffff8000113e5e10 x7 : 0000000000000000 x6 : 000000000000000a [ 71.581009][ T4823] x5 : ffff0000cfd160a2 x4 : ffff8000137a8122 x3 : ffff80000ab8b98c [ 71.582959][ T4823] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 71.585014][ T4823] Call trace: [ 71.585840][ T4823] cfg80211_wireless_stats+0x510/0x5ec [ 71.587029][ T4823] get_wireless_stats+0x70/0x138 [ 71.588315][ T4823] wireless_dev_seq_show+0x5c/0x3e0 [ 71.589648][ T4823] seq_read_iter+0x894/0xc44 [ 71.590793][ T4823] seq_read+0x388/0x4ec [ 71.591796][ T4823] proc_reg_read+0x1a4/0x314 [ 71.593055][ T4823] vfs_read+0x278/0xb18 [ 71.594129][ T4823] ksys_read+0x15c/0x26c [ 71.595270][ T4823] __arm64_sys_read+0x7c/0x90 [ 71.596520][ T4823] invoke_syscall+0x98/0x2b8 [ 71.597720][ T4823] el0_svc_common+0x138/0x258 [ 71.598978][ T4823] do_el0_svc+0x58/0x14c [ 71.600008][ T4823] el0_svc+0x7c/0x1f0 [ 71.601058][ T4823] el0t_64_sync_handler+0x84/0xe4 [ 71.602288][ T4823] el0t_64_sync+0x1a0/0x1a4 [ 71.603494][ T4823] irq event stamp: 3210 [ 71.604608][ T4823] hardirqs last enabled at (3209): [] mod_objcg_mlstate+0x13c/0x228 [ 71.607113][ T4823] hardirqs last disabled at (3210): [] el1_dbg+0x24/0x80 [ 71.609262][ T4823] softirqs last enabled at (3198): [] local_bh_enable+0x10/0x34 [ 71.611640][ T4823] softirqs last disabled at (3196): [] local_bh_disable+0x10/0x34 [ 71.613929][ T4823] ---[ end trace 8aa3515280aa8295 ]--- [ 71.617037][ T4823] ------------[ cut here ]------------ [ 71.618540][ T4823] WARNING: CPU: 1 PID: 4823 at net/wireless/core.h:228 cfg80211_wireless_stats+0x528/0x5ec [ 71.620975][ T4823] Modules linked in: [ 71.622014][ T4823] CPU: 1 PID: 4823 Comm: syz.0.259 Tainted: G W 5.15.167-syzkaller #0 [ 71.624418][ T4823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 71.626871][ T4823] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 71.628800][ T4823] pc : cfg80211_wireless_stats+0x528/0x5ec [ 71.630298][ T4823] lr : cfg80211_wireless_stats+0x528/0x5ec [ 71.631650][ T4823] sp : ffff800020aa75e0 [ 71.632672][ T4823] x29: ffff800020aa7670 x28: 1fffe0001962d200 x27: 1ffff00002958069 [ 71.634725][ T4823] x26: dfff800000000000 x25: ffff800020aa7600 x24: 1ffff00004154ec0 [ 71.636737][ T4823] x23: ffff0000cb169048 x22: ffff0000ce1de000 x21: ffff0000cb169000 [ 71.638740][ T4823] x20: ffff0000ce1de5c0 x19: 0000000000000000 x18: ffff800020aa6de0 [ 71.640776][ T4823] x17: 1fffe00036835d8e x16: ffff8000084c5eb8 x15: 000000000001fd9e [ 71.642817][ T4823] x14: 1ffff0000295806a x13: dfff800000000000 x12: 0000000000040000 [ 71.644903][ T4823] x11: 0000000000020cbf x10: ffff8000233fb000 x9 : 0000000000020cc0 [ 71.646983][ T4823] x8 : ffff8000113e5e28 x7 : 0000000000000000 x6 : 0000000000000000 [ 71.648948][ T4823] x5 : 0000000000000080 x4 : 0000000000000000 x3 : ffff80000804605c [ 71.651026][ T4823] x2 : 0000000000000006 x1 : 0000000000000000 x0 : 0000000000000000 [ 71.653162][ T4823] Call trace: [ 71.653943][ T4823] cfg80211_wireless_stats+0x528/0x5ec [ 71.655378][ T4823] get_wireless_stats+0x70/0x138 [ 71.656605][ T4823] wireless_dev_seq_show+0x5c/0x3e0 [ 71.657989][ T4823] seq_read_iter+0x894/0xc44 [ 71.659137][ T4823] seq_read+0x388/0x4ec [ 71.660166][ T4823] proc_reg_read+0x1a4/0x314 [ 71.661409][ T4823] vfs_read+0x278/0xb18 [ 71.662440][ T4823] ksys_read+0x15c/0x26c [ 71.663534][ T4823] __arm64_sys_read+0x7c/0x90 [ 71.664692][ T4823] invoke_syscall+0x98/0x2b8 [ 71.665858][ T4823] el0_svc_common+0x138/0x258 [ 71.666984][ T4823] do_el0_svc+0x58/0x14c [ 71.668042][ T4823] el0_svc+0x7c/0x1f0 [ 71.669068][ T4823] el0t_64_sync_handler+0x84/0xe4 [ 71.670352][ T4823] el0t_64_sync+0x1a0/0x1a4 [ 71.671442][ T4823] irq event stamp: 3230 [ 71.672480][ T4823] hardirqs last enabled at (3229): [] finish_lock_switch+0xbc/0x1e8 [ 71.674923][ T4823] hardirqs last disabled at (3230): [] el1_dbg+0x24/0x80 [ 71.677125][ T4823] softirqs last enabled at (3198): [] local_bh_enable+0x10/0x34 [ 71.679655][ T4823] softirqs last disabled at (3196): [] local_bh_disable+0x10/0x34 [ 71.681993][ T4823] ---[ end trace 8aa3515280aa8296 ]--- [ 71.917030][ T4823] ------------[ cut here ]------------ [ 71.918574][ T4823] WARNING: CPU: 1 PID: 4823 at net/wireless/core.h:220 cfg80211_wireless_stats+0x510/0x5ec [ 71.921253][ T4823] Modules linked in: [ 71.922361][ T4823] CPU: 1 PID: 4823 Comm: syz.0.259 Tainted: G W 5.15.167-syzkaller #0 [ 71.924757][ T4823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 71.927253][ T4823] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 71.929243][ T4823] pc : cfg80211_wireless_stats+0x510/0x5ec [ 71.930779][ T4823] lr : cfg80211_wireless_stats+0x510/0x5ec [ 71.932163][ T4823] sp : ffff800020aa75a0 [ 71.933224][ T4823] x29: ffff800020aa7630 x28: 1fffe0001962d200 x27: 1ffff00002958069 [ 71.935274][ T4823] x26: dfff800000000000 x25: ffff800020aa75c0 x24: 1ffff00004154eb8 [ 71.937294][ T4823] x23: 0000000000000000 x22: ffff0000ce1de000 x21: ffff0000cb169000 [ 71.939409][ T4823] x20: ffff0000ce1de5c0 x19: ffff0000dd1ba000 x18: 0000000000000000 [ 71.941381][ T4823] x17: 0000000000000002 x16: ffff8000084c5eb8 x15: ffff0000cfd16002 [ 71.943428][ T4823] x14: 1ffff0000295806a x13: dfff800000000000 x12: 0000000000040000 [ 71.945461][ T4823] x11: 000000000000b6ca x10: ffff8000233fb000 x9 : 000000000000b6cb [ 71.947510][ T4823] x8 : ffff8000113e5e10 x7 : ffff80000ff4b648 x6 : 0000000000000000 [ 71.949605][ T4823] x5 : 0000000000000000 x4 : 0000000000000001 x3 : ffff8000082e1cb8 [ 71.951759][ T4823] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 71.953761][ T4823] Call trace: [ 71.954695][ T4823] cfg80211_wireless_stats+0x510/0x5ec [ 71.956096][ T4823] get_wireless_stats+0x70/0x138 [ 71.957396][ T4823] wireless_dev_seq_show+0x5c/0x3e0 [ 71.958842][ T4823] seq_read_iter+0x3e0/0xc44 [ 71.960020][ T4823] seq_read+0x388/0x4ec [ 71.961144][ T4823] proc_reg_read+0x1a4/0x314 [ 71.962263][ T4823] do_iter_read+0x434/0x684 [ 71.963374][ T4823] do_preadv+0x1e4/0x324 [ 71.964463][ T4823] __arm64_sys_preadv+0xa0/0xb8 [ 71.965827][ T4823] invoke_syscall+0x98/0x2b8 [ 71.967034][ T4823] el0_svc_common+0x138/0x258 [ 71.968369][ T4823] do_el0_svc+0x58/0x14c [ 71.969421][ T4823] el0_svc+0x7c/0x1f0 [ 71.970361][ T4823] el0t_64_sync_handler+0x84/0xe4 [ 71.971750][ T4823] el0t_64_sync+0x1a0/0x1a4 [ 71.972925][ T4823] irq event stamp: 4264 [ 71.973877][ T4823] hardirqs last enabled at (4263): [] exit_to_kernel_mode+0x100/0x178 [ 71.976451][ T4823] hardirqs last disabled at (4264): [] el1_dbg+0x24/0x80 [ 71.978779][ T4823] softirqs last enabled at (3870): [] local_bh_enable+0x10/0x34 [ 71.981155][ T4823] softirqs last disabled at (3866): [] local_bh_disable+0x10/0x34 [ 71.983613][ T4823] ---[ end trace 8aa3515280aa8297 ]--- [ 71.986539][ T4823] ------------[ cut here ]------------ [ 71.988234][ T4823] WARNING: CPU: 1 PID: 4823 at net/wireless/core.h:228 cfg80211_wireless_stats+0x528/0x5ec [ 71.990857][ T4823] Modules linked in: [ 71.991948][ T4823] CPU: 1 PID: 4823 Comm: syz.0.259 Tainted: G W 5.15.167-syzkaller #0 [ 71.994302][ T4823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 71.996905][ T4823] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 71.998899][ T4823] pc : cfg80211_wireless_stats+0x528/0x5ec [ 72.000476][ T4823] lr : cfg80211_wireless_stats+0x528/0x5ec [ 72.002133][ T4823] sp : ffff800020aa75a0 [ 72.003345][ T4823] x29: ffff800020aa7630 x28: 1fffe0001962d200 x27: 1ffff00002958069 [ 72.005496][ T4823] x26: dfff800000000000 x25: ffff800020aa75c0 x24: 1ffff00004154eb8 [ 72.007604][ T4823] x23: ffff0000cb169048 x22: ffff0000ce1de000 x21: ffff0000cb169000 [ 72.009779][ T4823] x20: ffff0000ce1de5c0 x19: 0000000000000000 x18: ffff800020aa6da0 [ 72.011863][ T4823] x17: 1fffe00036835d8e x16: ffff8000084c5eb8 x15: 000000000001fe0f [ 72.013947][ T4823] x14: 1ffff0000295806a x13: dfff800000000000 x12: 0000000000040000 [ 72.016063][ T4823] x11: 000000000002a93b x10: ffff8000233fb000 x9 : 000000000002a93c [ 72.018226][ T4823] x8 : ffff8000113e5e28 x7 : 0000000000000000 x6 : 0000000000000000 [ 72.020300][ T4823] x5 : 0000000000000080 x4 : 0000000000000000 x3 : ffff80000804605c [ 72.022357][ T4823] x2 : 0000000000000006 x1 : 0000000000000000 x0 : 0000000000000000 [ 72.024412][ T4823] Call trace: [ 72.025224][ T4823] cfg80211_wireless_stats+0x528/0x5ec [ 72.026660][ T4823] get_wireless_stats+0x70/0x138 [ 72.027946][ T4823] wireless_dev_seq_show+0x5c/0x3e0 [ 72.029280][ T4823] seq_read_iter+0x3e0/0xc44 [ 72.030449][ T4823] seq_read+0x388/0x4ec [ 72.031526][ T4823] proc_reg_read+0x1a4/0x314 [ 72.032691][ T4823] do_iter_read+0x434/0x684 [ 72.033737][ T4823] do_preadv+0x1e4/0x324 [ 72.034807][ T4823] __arm64_sys_preadv+0xa0/0xb8 [ 72.036018][ T4823] invoke_syscall+0x98/0x2b8 [ 72.037147][ T4823] el0_svc_common+0x138/0x258 [ 72.038384][ T4823] do_el0_svc+0x58/0x14c [ 72.039556][ T4823] el0_svc+0x7c/0x1f0 [ 72.040590][ T4823] el0t_64_sync_handler+0x84/0xe4 [ 72.041829][ T4823] el0t_64_sync+0x1a0/0x1a4 [ 72.043008][ T4823] irq event stamp: 4278 [ 72.044116][ T4823] hardirqs last enabled at (4277): [] finish_lock_switch+0xbc/0x1e8 [ 72.046606][ T4823] hardirqs last disabled at (4278): [] el1_dbg+0x24/0x80 [ 72.048857][ T4823] softirqs last enabled at (3870): [] local_bh_enable+0x10/0x34 [ 72.051216][ T4823] softirqs last disabled at (3866): [] local_bh_disable+0x10/0x34 [ 72.053648][ T4823] ---[ end trace 8aa3515280aa8298 ]---