last executing test programs: 14.029756131s ago: executing program 4 (id=394): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) pipe2$9p(0x0, 0x0) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRESHEX, @ANYBLOB]) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="b0"], 0xb0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES8=r1, @ANYBLOB], 0x48) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r4, &(0x7f0000000040)="0200ffff0000", 0x6}]) socket$nl_generic(0x10, 0x3, 0x10) 13.654263046s ago: executing program 0 (id=396): syz_open_procfs$namespace(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000e80)=@file={0x0, './file0/file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x7, &(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYBLOB="275ffb78dc2f4854"], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfd, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0a000000030000000300000003000000421900", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=r4, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKPG(r6, 0x1269, &(0x7f00000002c0)={0x2, 0x0, 0x98, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x8}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 13.6035385s ago: executing program 3 (id=397): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = dup(r2) pwritev2(r3, &(0x7f0000000500)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, 0xc56, 0x0, 0x0) capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000500)) copy_file_range(r2, 0x0, r3, &(0x7f0000000640)=0xe000, 0xd8c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x4}) 12.565188556s ago: executing program 0 (id=399): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wlan0\x00'}}]}, 0x38}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 12.349875225s ago: executing program 3 (id=401): getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) syz_usb_disconnect(r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r6, 0x89f6, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000380)={@broadcast, 0x1}}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) close(0x4) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000140)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r9 = openat$cgroup_procs(r7, 0x0, 0x2, 0x0) sendfile(r9, r8, 0x0, 0xc) sendfile(r8, r9, 0x0, 0x3) 11.86805078s ago: executing program 0 (id=402): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x4004551e, &(0x7f0000000140)={0x1, 0x0, "5a77bd038786aeb879ca62cdab2a02fa560186d85b25a5665a3247e500031681905da88235f8a5447dd2a2fd6e91626f068801000f68530c2b21a100efb76cba37ff3111d6847e0c7f719e169a596e5fc008dae0b74873b32103472b1eaa007969d008ba7d34171113dc06726615380fe65a6a0a72e19c2b60bd6276fd8bb6363d10f70da60fd50080fcffff2400000e4a62fb73c33424b437bb192cdfcc70d262d4fca60000000000000a82727ef14eee686be00b58e384f93a13e4e8bbf599394baea3a9ca1864f0a25d6cc38fca32ad6b394de70400d2001457df7be7e1aefe3635b2ee97c143f28def4b73905ca147df97db00"}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r1, 0x0, 0x4010) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x10002, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r2, 0xc0045103, 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='affs\x00', 0x8090, 0x0) 10.543019131s ago: executing program 0 (id=405): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x18}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") 10.296656904s ago: executing program 4 (id=406): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000fd00000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000008c0)='wchan\x00') pread64(r4, &(0x7f0000000280)=""/252, 0xfc, 0x0) 9.623653726s ago: executing program 1 (id=409): syz_open_procfs$namespace(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000e80)=@file={0x0, './file0/file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x7, &(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYBLOB="275ffb78dc2f4854"], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfd, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0a000000030000000300000003000000421900", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=r4, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKPG(r6, 0x1269, &(0x7f00000002c0)={0x2, 0x0, 0x98, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x8}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 6.303738431s ago: executing program 3 (id=410): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0x8e, 0x180000504) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="090800000000000000000100000008000100", @ANYRES32=r4], 0x60}}, 0x0) 6.294627452s ago: executing program 4 (id=411): syz_mount_image$udf(&(0x7f0000000c40), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='undelete,umask=00000000000\t\x00\x00\x00\x00\x00\x00\x005770,utf8,\x00'], 0x1, 0xc64, &(0x7f0000000c80)="$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") r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) close(0x3) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}}], 0x101d0, 0x0) 6.217442279s ago: executing program 1 (id=412): syz_mount_image$nilfs2(&(0x7f0000000380), &(0x7f0000000040)='./file0\x00', 0x3200c00, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x3, 0xa73, &(0x7f0000003cc0)="$eJzs3U2MG1cBAOA33vUmm6TEKQldktAm/LTlp7vNZgk/ETRVcyFqKm6VKi5RmpaINCBSCVpVIsmJG62qcIUiTuVQAUJqLyjqiUslGolLT4UDB6IgVeIAhcRove95xy92x/uTtb3+Punt85s39nszOzMez8x7LwBjq9b6u7AwU4Rw5a1Xj//j/r9PL055pD1Ho/V3spSqhxCKmJ7MPu/9iaX45gcvne4WF2G+9TelwxM32u/dHkK4GA6Eq6ER9l659so784+fvHTi8sF3Xz96/c4sPQAAjJdvXz26sOevf96368M37j0WtrSnp/PzRkzviOf9x+KJfzr/r4XOdFEKZVPZfJMx1LL5JrrMVy6nns032aP8qexz6+38fR3zbakof6I0rdtywyhL23EjFLXZjnStNju79Js8tH7XTxWz58+ee+bCgCoKrLt/3RdCOCCsNDSbzZ+0VuAQ1EUQVhuaOwd9BAJYkt8vvM3F/MrC2rQ/bbK/8m88Wuv+flgHG739K3+0yv/1JUcc1s9m3ZrScqX9aEdM5/cR8ueXVrr/p8/L70fU+6xnr/sIo3J/oVc9Jza4HqvVq/75drFZfSPGaT18M8sv7z/5/3RU/sdAd//eqOv/r00P/FrnYjgwBHXY1KE+BHUQ+g7NQR+AgKG1/NzckmaU8vPn+vL8LRX5Wyvypyvyt1Xkb6/Ih3H2++d/Fl4uln/n57/pV3o9LF1nuyvGH1thffLrkSstP3/ud6XWWn7+PDEMszdPPXnmq08/dW3p+f+ivf3fitv7gZhuxH3rapwhXS/Mr6u3n/1vdJZT6zHf3Vl97rpt/uZSibs75yt2L39OKB1nbqvHTOf7dvaab3/nfI1svukYtmb1zc9PtmXvS+cf6bia1tdktrz1bDmmsnqk48quGOf1gNVI22Ov5//T9jkT6sUzZ8+deTim03b6p4n6lsXph8of+puNqTuwNv22/5kJne1/drSn12vl48LO5elF+bjQyKbPLyXbt8nT9MMxnb7nvjsx3Zo+e/r7555e74WHMXfhhRe/d+rcuTM/9CK9mLZavPCi6sixWZ8chPEx9/xzP5i78MKLD5197tSzZ549c/7wkSOH5+ePfO3wwlzrvH6ufHYPbCbLX/qDrgkAAAAAAAAAAADQrx+dOH7tL29/5b2l9v/L7f9S+//05G9q///TrP1/3k4+tQpI7QB3dclvjbv3Zmc9prL56jF8PKvv7qycPdn7PhHj9jh+sf1/am+f9+ua6nNPNj3vvzfNl3UncFt/KVNZHyTt8QJjg/1Px/TlGP8qwAAV090nx7iqf+u0raf+KfRLMZrS/y1tDakfk9T+u1e/Tun4v2sD6sj624jmhINeRqC7fw79+J+lM/GB1+UjQ7M5+DqsPQz/ehbWMTSbRvEAhsOgx/9M1z1TfP6P39q6GNJsNx7tPF7m/ZfCWgz7+JPK31zjf7bHv+vr+Neld/WOfp77H13hP7+4/l6p2LC33+NvvvypH+jd1WWWfRjLT8v/QOiv/OZrWfn5DaE+/Tcrf1uf5d+2/PtXV/7/YvlptT34mX7LX6pxUeusR37dON3/y68bJzez5U99e654+Vc5UOOtWD6Ms97jzPY7gu1wGpXxf3vJn8P4ckynA2F6ziH/Rl5p/dPzFel7YE/2+UXF99uojFPcy7iP//v1GFftD2n837Q9Nrqka6V0vcu6HfVtBTab94f+/t+IhYtDUAdhSMNwjIFdDs1mc6AdeetFfLAGvf4Hffd50OUPev1Xycf/zc/h8/F/a9kPiHz83/z9+fi/eX4+vl6en4//m6/PfPzfPP+e7HPzK9gzFfmfrMjfW5G/bzl/ulv+/or3f6oi/2BF/r0V+fdV5N9dkT9Rkf/ZivzPVeTfX5H/YEX+5yvyN7tWe5TSTjVuyw/jLG+fZ/+H8ZHu//Ta/3dX5AOj6+dvHHrsqd99p7HU/n+q/Xst3cc7FtP1+Nv5xzGd3/cOpfRi3tsx/bcsf9ivd8A4yfvPyL/fH6jIB0ZXes7L/g1jqOjeY09+v61Xv1W9zvMZLV+I8Rdj/KUYPxTj2RjPxfhQjOc3qH7cGY/99g9HXy6Wf+/vzPL7fZ48bw+U9xN1uM/65NcHVvo8e96P30qttfxVNgcDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYmFrr78LCTBHClbdePf7kybNzi1Meac/RaP2dLKXq7feF8HCMJ2L8y/ji5gcvnS7Ht2JchPlQhKI9PTxxo13S9hDCxXAgXA2NsPfKtVfemX/85KUTlw+++/rR63duDQAAAMDm9/8AAAD//6ZSGwg=") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x30) getdents64(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x141842, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r2, 0x2007ffb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10}, 0x10) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1400, 0x0, 0x3) write$FUSE_INIT(r0, 0x0, 0x0) 6.139607986s ago: executing program 3 (id=414): syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x1014800, &(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYBLOB="a240939593dcf5d96f4ae9a6a307fed9139e08b16fa6096b876c40f3645fe4793498f349e30de690cc6f68a0bd843e5fc9cd54566eb36c05efba9e7e11805a000853610e8dc7c7a9ae20", @ANYBLOB="23ea354d55dcb3fbf7f036f3f27910e04a0728241007e3d26c04e2d88ef1cfa9c3f93d9fea5a199f114d4ea413207106f15c2543536adc4b605802008db0bd0e8c87d8edad0f16f3152e57217af1d25fb6d4e968cf86a2aa62f79122", @ANYRES8=0x0, @ANYRES64=0x0, @ANYRES16, @ANYRES16=0x0], 0x3, 0xda6, &(0x7f0000003c80)="$eJzs3ctvXFf9APBzx544r/7iNO4vJoTEJJSGR+wmtSg7XCksKqQKKX9BFdKS4pZHwqJVKiVZsCVS1T+AqmtY8MyiUtRVUDcg/oGqKzahqlQgQmqNbJ8zHn8zw51xbI/H8/lId87c+z33nnPmcefOfZ0EjKzGyuP8/HSV0tt33rrw4OT4v5ennGzlmFl5HM9jCymlZmu+lCbD8hYmVtPPPrl+qT39PKdVOp+qVLWmpxfut+Y9kFK6kWbS3TSZLn589PYrHzy/+N6Rm0cuvHnm3ta0HgAARsuD77370z8/9d3rh//zmxMLaaI1vWyfL+Txg3m7f6FaHc9J639A1ZZWbePFnpBvPA+NkG+sQ772cpoh33iX8veE5Ta75JuoKX+sbVqndsMwW/sfXzVm1403GrOzq//Jl304tqeafe3K4ktXB1RRYNN9ejLv4jMYDCM3LB0a9BoIYFU8bviQG3HPwqNpLW28t/LvP9foPD9sgu3+/Ct/uMp/96Y1Dptnt36aSrvK9+hgHo/HEcbDfP1+/8vy4vGIZo/17HYcYViOL3Sr59g212OjutU/fi52qy/ltLwOJ0K8/fsT39NheY+Bzh7Y/28wjOywNOgVELBjxfPmlrISj+f1xfhETXxvTXxfTXx/TfxATRxG2W+v/TLdrtb+58f/9P3uDyv72R7L6f/1WZ+4P7Lf8uN5v/161PLj+cSwo5351/FPf373L/H8/8/D+f+n82/pZF5BlP2Fcb9669z/cGFwo0u+x0N1HuuQf+X51Pp81dTaclLbeuahekyvn+9Qt3zH1+ebDPn2522RvaG+cftkf5ivbH+U9Wp5vcZDe5uhHXtCPco7czine0N7DndrV9iRvSfka+bhSGjXVGjXE2G+/w/tqqbXtyvuPy/1ORqmx+MkJV942x76XYrvRbwu41ROb+X0nZy+n9OPOpQ7isrnsdv5/+XzOZ2a1UtXFi8/ncfL5/TeWHNiefq5ba438Oh6vf5nOq2//udga3qz0b5eOLQ2vWpfL0yG6ee7TH8mj5ffsx+O7VuZPnvpx4s/2OzGw4i7+vobP3pxcfHyzzzxxBNPWk/+x0rj1zMXr23jOgrYGnPXXv3J3NXX3zh75dUXX7788uXXzj397W898+yz83MrW/Vz7dv2wO6y9qM/6JoAAAAAAAAAAAAAPav2dZ6c07r725brycv16fH6eIZDed/Kp6Hcx6Bc/9ntvi7l+s3D21BHNt92XE406DYCnf3D/X8NhpEdlpbcxR/YGQbd/1+572FJD5792+HloWS7/9z69WW8fyE8ip3e/5zyd1f/f63+r3pe/4UesyY3Vu7vHuz7a1ux6Viv5cf2l/vATvVX/u9z+aU1T6beyl/6VSg/3qi0R38I5e/vsfyH2n98Y+X/MZdfXrYzp3stf7XGVWN9PeJ+43IfwLjfuPhTaH+5t18/7T91a+Mdtd3J5cMoG5Z+Jvs1LP1/dlOWW9aDefXcOk5X7r8d+zvot/7lvt/ld+CJsPyq5vdN/5/Dra7/z/L5m9P/J+w6Hzr+ZzCM7LC0tDTQrk9Gtd+VnWLQr/+gtyEHXf6gX/86sf/P+H8p9v8Z47H/zxiP/X/GeOxfK8Zj/5/x9Yz9f8b40bDc2D/odE38CzXxYzXxL9bEj9fE4/+3GJ+piZ+oiZ+siT9eEz9VEz9dE/9KTfzJmvhTNfEzNfHd7ss5HdX2wyiL/Ub6/sPoKMd/un3/p2riwPCK/TrH7/dXa+LA8Crnefh+wwiqOt+xI+5vL/txb+X0nZy+n9OPtqyCbIev5fTrOf1GTr+Z07M5nc3pXE71DTncfvH3YyduV2vn+R0K8V7PJ43XA8T7xJzrsT7x+Fy/57Me7bGcrSp/g5eDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyNxsrj/Px0ldLbd9668M+p73x/ecrJVo6ZlcfxPLaQUmqmlKo8Ph6Wd2NiNf3sk+uXOqVVOr/yWMbTC/db8x5Ynj/NpLtpMl38+OjtVz54fvG9IzePXHjzzL2taT0AAACMhv8GAAD//5Cp5/o=") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) set_mempolicy(0x3, 0x0, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0x80186e82, &(0x7f0000000800)={@id={0x20000000, 0x0, @auto="2cc7411e860000000100"}}) 5.053843075s ago: executing program 4 (id=416): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) pipe2$9p(0x0, 0x0) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRESHEX, @ANYBLOB]) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="b0"], 0xb0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES8=r1, @ANYBLOB], 0x48) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r4, &(0x7f0000000040)="0200ffff0000", 0x6}]) socket$nl_generic(0x10, 0x3, 0x10) 4.912130579s ago: executing program 1 (id=417): r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x4}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x5, 0x18, 0x0, 0x4f, 0x3, 0xff, 0x1000, 0x7}}, @TCA_U32_LINK={0x8, 0x3, 0x80000000}]}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 3.957903886s ago: executing program 0 (id=418): bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x1) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./bus\x00', 0x910cc3, 0x0, 0x8, 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 3.773258303s ago: executing program 3 (id=419): ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000005c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) 3.675862962s ago: executing program 2 (id=420): r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000100)) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1, 0x6, 0x24000000) 3.578530151s ago: executing program 1 (id=421): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000fd00000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000008c0)='wchan\x00') pread64(r4, &(0x7f0000000280)=""/252, 0xfc, 0x0) 3.505812658s ago: executing program 2 (id=422): syz_open_procfs$namespace(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000e80)=@file={0x0, './file0/file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x7, &(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r2], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfd, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0a000000030000000300000003000000421900", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=r4, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$BLKPG(r6, 0x1269, &(0x7f00000002c0)={0x2, 0x0, 0x98, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x8}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 2.453348884s ago: executing program 1 (id=423): set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') pipe2(&(0x7f00000001c0), 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x80002, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r2, 0xffffffff80000900, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2.383299121s ago: executing program 2 (id=424): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0x8e, 0x180000504) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="090800000000000000000100000008000100", @ANYRES32=r4], 0x60}}, 0x0) 2.306170478s ago: executing program 2 (id=425): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000320, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x48}}, 0x0) 2.197778848s ago: executing program 4 (id=426): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000240001000000000000000000000000000600030000"], 0x1c}, 0x1, 0x0, 0x0, 0x40c4}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) 2.06688892s ago: executing program 3 (id=427): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xb) r2 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x103001) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 1.223928158s ago: executing program 2 (id=428): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x18}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") 969.872051ms ago: executing program 1 (id=429): syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x1014800, &(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYBLOB="32dca5cdedbec9fcb3c4bd727fd51ac29b0e2781fe6159fee55ccf2b17599ce3901577b117cfff458a6d0d61d148e71eea2abfc417c7e7447b8e48fc2f05644e983bf708037ee4cc82111755f55870aa3434dda9d944e5ec8941b01b2cff7ebd8cc86f03e041a4c4dcb9b9d91b25c0c3648f925fd39e811bade26712197ae07361496c68d4f8f2c6829a6a5d5f1d2c637861303b84eca61b9fcef7bf8c591cf466b53bac4c45dd42287155ce38289076b25ae1cc62fe4b9cddc911a092c617e1eec9a6607a6a1fd01db45ca9a1b22399d6d0e7f7a2dc2fbc5de33902bf4a422d8e99ea65947046f6461708e26a0750d53d693e38e3ec0f3e326ecfd35018966492c100b5fba05d3357bd0c401a85beab8e280b1f890625c8673e98b794fbb7a3e8708e661452fa9123ecfe6c4d42553b36659776d823ce0dfb001e3526949c6b3a8d43f12ead5b67b5467f1b835295df5d5549e9c025b73e81a1dfbe4a16d4c719af8823a5526f0292d040119fcb70fd83deec45688fcae9d76b981c12735f922d70a7edcc4e83b80f6d77955323125b5f3bac03dfdf883208712096bbf03ff01e5fffc8ee5c08dec70a6251c09b2c55f8926584845b75dca791c4ed6423fd9776a64dab4b78ccb2ec86ca52554ebae3cad260d790e1610c69a44acec445edd771a69d3f4bff91b14bd6877d51d57e5643ed86b1938789bd13866fabbfaddda9eadb4514a435f74532a3315d6fc3f213f78335049422f0928482712e5856e5e7a2ff8da4a31b4fcdf791bcc6f1facb01856338b2c17d03b26ac9b91895d231ce346f9b69ff8c26b46587c7f64dc89bf468742baec654bdd9ec3e623373856fc7bb032237a78a216b033e135e9464d86fd640308685ff51555e62fb586a3baf0113fb90041567d55457e4cc6964fa9249bded35beb4b492fe465769a79ab772aa975743af81c3ac0a4420c616ef2c9a7425fc08d80cd349911f77268e503e58b91e689546c6281f5296616adf1225e6612708062049cc947a955499e3cc36c11c2c363a35cf83a7e3a7d301aaebf0a96638a2e2212cf11b317f439514d76ecae50b7f9ad3f771cab12f6955a7d350238f04cba7a812f0d2d40f4343c42486a5e0dc9ee3af6eb4f20d46e02c13e07bf0bbb88af62f81d3d8acb130937b1134285a9b6fc9cd2208734ac972ab2420e5a86e3773a77e560fcb5822355a170fe32d2eb5692a274e24871496f97f7db83131feefc723ac3dcd5389a99bf6a85a4b08c1df64a645d9809174415dcf489bc076e567aa726827e375d054751af3fe0066ccd701de636c101b4845c673ecf93097d000e14004d539022dac23de112cc3f4b323ad20ae2b7cd6dc616089c55ac13bdc980badfdd59112f6be2f7d7d5372b714d2cef6d26ecd85a4e70ce9ec07df912157d9391a1457b6b054c86abd9a2be0c7c5386ad07e34d0e23be29455af04c3c27771041e2e6d4e7243f357b9cad0e799365276f321dfa2bf5bda959912de696fb33d757490cfc15bb291aef058cd53616255ca422e1384238339ade451908a6c4721205c54acc687d1391e6bd2fe8f934a7d874cb34d55fdfb5493c9db01f624b1ea6ebf4a3fb60b970827d7d49e19d4fd7c6bc7c78c9b4a1b6562e7a3254d8d25181768c2dc32fb3dfb75641bcc8fab55021471f54d98db571c6c67bb9af4ce4102afa5b729e90886a8f9e77269f752d32318e88ff7a4056cbf8272760533caf35434a5ae7cd1353e5cb8f30009c24fd7280fc265aae56adb8b99e178e6bb7402078dab8701cbcbfc51b384a4798929799b88bbddc161fad01bde59ea349f06c4ce1177a4c7c5ef5a6171e49408bde22a0db8cb474dbfe5d3add36adfb1320fa23c72c0c0b55a3713f4bd62cfd4fb96a5ed7245f738b3692fb43b9ae001338c044477f63349440467184d85531b7596ebe1f518ce1f5ef5f026e0f1bbf58e935ef1259a3c862165413f19b75080e2d3c39499ffffff7f000000000853c45ad25ff4aced9a9f394c7aaee1741bcc80e8fdeee539703526fc6ee920964ac33bc61efc816a81c1a6bb11b2347b4be8c8aa386b2afeca3f3e80020626b219a467e71af7cf55b5e3804da06268dcbe7ec6132f9a990d263ff013920da553b477ef29f9499137a6db7b3ae0f57e97e2deb29275e06bf9bba3491192703eadb43b498a0abaa05ef4e0ef0d1dae2c0b1ddee7c3b3e47c3cf37aa3274fe326cba6cfe455edd70b8d5c5a437e14512b27dc96c604dd980fe18d455a4244fde0c54161f6526fdf07879dade807319972d6c6c1c9f8c46e14f52b032c7fe6fc6efd8917ddec08f00023851c92a1e947e0abc2a38fc4e5d5e54679df457c3fd7d82b96b9ef951139082aac3598ff8f9ab373d6a626bc282936db001fc3bc8528933204a638c80a1e4a3ae637bcf7368c54f294d9568544a64935b8d6bfa210a57c0f7c410d7a94a62a743d804ad58829ddfa503278656485bf96e2502d9bb3034a0c020b0ceb2b46025be9583b2d0e0872c0204322442c0ebb87843eb6d2574c5c3932d7adf39525862323a5acd0ba8c57b016ab8e1dad23a2305599e55ccda021a31050a9db17e78a2bb8c4afe28308d727d4681ebc7efc9a713842c41f09ad33a30d980bc80c6a4397e359115793f881853ecb8a6feef89ae549fea7b82310f25c0a65c78dc7d5e5b9bdf0f387e157e1020547f907fac0bb48704401664ebcb2bf5df5b231005896a5fcd4165971fc39a70091509583837e0062609ec7b3cb35947509332a009f20692544232bd5d3aee74d793c24aaff361859442cad1e167e10e7236db577694085bbda3b00e2295dcc905f15d10f2e839eb18a7e3698a33230beab04d759117259361c9da84a947766d883f40ada108073911055a9172f9ebc835b094041ad793c482bfac8858bc7a722fb82e55fc02350626125aed7e03e70557d93a8157c795813d6e686be367ddf21d764d875b1f5b06aa8d841f0285b8b9ec49218051034404cb37ca41487451682bf2a81a97764ff3a2d6ba3c7d1a535c08855952a8f578fc5380cc5674f1b103bf2297b724311d9006117436a082387d2e99de6df054e17a2b4c315b77ae38e5623fa8fca103924ea57165b5652c17a09f6e4c0748b0b1bad4b67d06125a1fb563e02f79815954b6d52c40a2744d037fe2a664414aa22bb35ece515f5fec241b377e7528a5db0ba6401577ad7ba54f3867ff4260a175830d449890ed04c1708d7e4672c018fec7379f9d822d1dec67b0c104bfe28254a66aa4e088b366c213395dae14de68ae3311307ce0a6d029b44e93075168c8a3461d1ad37add8b4da8fa3cde3f72ed4135ba940719989094280eb2ec38f1f780cdf09a5d6e74a62e97bcec008be27c197b97f0386d4f171c177ee2fb3c0a6309b88a4e7fd252f1e82bbe14fa602b8ccbfac28ab95da6688f32c60e4cd4163fd6eca9de2439b4b412ff8f0f1a61be37a76865967d3ccc3eb1ef02661ec06fa0ea71d7dfcaeaa54d7d700459366d2b90f70551a55048ae15482ab611ecccacd4012d326037ece523c61d9a5620946d57ff7326005cff29300365234d2a7bd1f3666a9e8ab2102ad8e7b5ac87710625485d71577aa8918bb9072113dd905e18c120a0e68cc22f912b79d24aef67fc513f54934f5fe5f3ea4abd7fb27a2b47c0956028f59b726109f0c4f07b033cace2ba3fe0184440f28e5eb50e3cf510be5993aa7a53c08a12e497846e9bc2d01701a03df389da09feb9ef05f4fed16e81f6dd7d8004a6ca0fedfe479cb0b5fb919e47270151280ca81fdeac996d5066d8fd73974f8bb7f3125d2820f315311e3681404c4bd43f258aed972762434c4a7cccdbc8209ac2b18bbc33ad60be7530801a0b051e3957e5f0de24ae99f767bf90d98889a299061109f368d271a6bdafd64bd9e8a993e0dde5701b454a443ae859019bf1cde126653e69548c34c0aaeb535144331f674f9e545ed04a5d7b01a398a6b4b69978a02b5a5c506f74372637a0137cb1502a77d616e67647ba74cf2c6b7c33e5b8e49a0211b739190ecf12565f630803e551ab668e175a063cadf6b88be55ab98250b9c9d3ffc2f755eb41c6813bd7da1d4a7ccf514a7435069bb9bf47d7c2b4fde61c2eb0696ecf8eb8559371cb547b825e6d550d212e7b384380dfbfe0214e786a29cb52b53ab21776e8ae0fd32a51c6c268f928dce13f4a9bb5d53635343c854dcbbff37b87f495d6e96ad229b8ec541316dc3d13bc7c0aafd591480f0d0631289c619e7b2c9480fce95feb5eee82f9de25c20bdc7e1230280f4cd29c5a26bcbfc3c7ca9f5e4f7eff085dd7d810a6537c28cddda40fc1b8f0ff5cca65c752f37f182a002c3e9b34f2b88f23ad0ffb13c5199730ac01b0a8224c7e526625697dfcf264bb4aac83d210a55389c37bb71bc931893b51baae3c4be98e3842d962a27003bb8156ff1fa2b41efcddd432cc00fcf95b458d06f40b237bafdf525c88c09a0c9c607cb4468fe5f3b610872c66044dcc10190b16de8208e3ad64072b7d711dd0de5efde61ee63b703dc26a201156ccbb1c59a17a38ff0c8796f7a37da4a5975c7bedc0515fcb1d7bccd6e67327c65f47ba69d2717ce377357b51bf9738e0faed16ca2b6b592cc0ab672f9f260e67692544717d17b5f1d153c24d5ee63e0ea1c1481f340d6137613645ce22e8a5fafbe54ea561b6c092cb49752ab3903141163da48a114170803e318f76d56ad58c5b65090824cac8929ca24958ac36a29419e6139aa98e736765d222ba3c4edefd6edae7e4d68ff6d81cf90e6515c53998423e7ff28fddff6ed7374cef7c85e8c9e20e581a61a14c8aa467b7a3928adc44a12853a7a5fc8b3b315b2bb35c03bcb348702382d6c47ecb4f026f32547ce55a9e4fedc74214159d945f33006c1b10df2c745ee5b8f422bcece3fc132d13a26210868f1c2c98c02430d318d2df8d9aff1266adb651f567eb74ccb3a4a9ab611de28e0823c8a20035390ab736a62b29975e4fea47e8a6939cbda05b4750ddae7881247809bc3f3f3cea7f63a577b0bd0067aaea25006347fced467c8b026f6de3b6abd8ca2d565c978c262baed39fe45457f27ab8368d4c1055cf898e73eb9bfe28cd038424b94bc58bec9da8472f2080b9ebf1f008bbbeab66a2b4bf14530b9ec126a57743260ef5d07ac0d675cc18b5c1100c14024196f06e3401a2b6df7967d20c0e84490ce64f33339b54b38d9ea15e48590fa95694ad87afbd91e8b571a9b5bd2b6e3f6aa68f70a29c22ae0b98be9c277b3f81e0406187229785e9debd80e2e805b5e4c8a6e6dbe9c1c045e914af6b6bdc0c1320a3e3afe0b26b3f684e34fbbec72a7aa8855ddf3aed3ac11fbfbee9f297033aa7340918d67ebe6223ac47683caee83df79ccf0ceb62b56772247b33ad8e2983e52e3bb4817707132c56546ce388ba76502e6568ba1d62fe3a25cd3b7115ab3baa39c3cd0787db461c70ef317ebc96138faa0cbbbcff18b48242f5237d3e80abdaab2d194e39e090053dc24201fb25fd79f32fd1bc70e7a7ba5df7741fdc073e03c8ca3f45a58476b70d3ee3659a2d5572c1c521fdbad70d9c6bd4dceb04234f119f72e18c8c478b6621b88771d2f29e2cbe0a8faa69e9e0b7b2e0749d9201fe2632c3787f17b1e7d7a3daed0c2a0b1d715f2798c412140bd2a8af8f3af2775731434b4e839d544b123dc5c7bf0371f89e6bd54edba40e6eec1b96a52f31adfee973d4604e6d31b7b66a4e0ec7c9e9175034c8684be6dad97302c8bbc3bbc558726cdb22edb60237e1275a626562f1da73ce0a6afee1076d4834999bfc4c88ee65adef6fe0a11c042fe53c0e448d9fd5ce8400a2a58160e5d23ea35ed3d6323", @ANYBLOB="a240939593dcf5d96f4ae9a6a307fed9139e08b16fa6096b876c40f3645fe4793498f349e30de690cc6f68a0bd843e5fc9cd54566eb36c05efba9e7e11805a000853610e8dc7c7a9ae20", @ANYBLOB="23ea354d55dcb3fbf7f036f3f27910e04a0728241007e3d26c04e2d88ef1cfa9c3f93d9fea5a199f114d4ea413207106f15c2543536adc4b605802008db0bd0e8c87d8edad0f16f3152e57217af1d25fb6d4e968cf86a2aa62f79122", @ANYRES8=0x0, @ANYRES64=0x0, @ANYRES16, @ANYRES16=0x0], 0x3, 0xda6, &(0x7f0000003c80)="$eJzs3ctvXFf9APBzx544r/7iNO4vJoTEJJSGR+wmtSg7XCksKqQKKX9BFdKS4pZHwqJVKiVZsCVS1T+AqmtY8MyiUtRVUDcg/oGqKzahqlQgQmqNbJ8zHn8zw51xbI/H8/lId87c+z33nnPmcefOfZ0EjKzGyuP8/HSV0tt33rrw4OT4v5ennGzlmFl5HM9jCymlZmu+lCbD8hYmVtPPPrl+qT39PKdVOp+qVLWmpxfut+Y9kFK6kWbS3TSZLn589PYrHzy/+N6Rm0cuvHnm3ta0HgAARsuD77370z8/9d3rh//zmxMLaaI1vWyfL+Txg3m7f6FaHc9J639A1ZZWbePFnpBvPA+NkG+sQ772cpoh33iX8veE5Ta75JuoKX+sbVqndsMwW/sfXzVm1403GrOzq//Jl304tqeafe3K4ktXB1RRYNN9ejLv4jMYDCM3LB0a9BoIYFU8bviQG3HPwqNpLW28t/LvP9foPD9sgu3+/Ct/uMp/96Y1Dptnt36aSrvK9+hgHo/HEcbDfP1+/8vy4vGIZo/17HYcYViOL3Sr59g212OjutU/fi52qy/ltLwOJ0K8/fsT39NheY+Bzh7Y/28wjOywNOgVELBjxfPmlrISj+f1xfhETXxvTXxfTXx/TfxATRxG2W+v/TLdrtb+58f/9P3uDyv72R7L6f/1WZ+4P7Lf8uN5v/161PLj+cSwo5351/FPf373L/H8/8/D+f+n82/pZF5BlP2Fcb9669z/cGFwo0u+x0N1HuuQf+X51Pp81dTaclLbeuahekyvn+9Qt3zH1+ebDPn2522RvaG+cftkf5ivbH+U9Wp5vcZDe5uhHXtCPco7czine0N7DndrV9iRvSfka+bhSGjXVGjXE2G+/w/tqqbXtyvuPy/1ORqmx+MkJV942x76XYrvRbwu41ROb+X0nZy+n9OPOpQ7isrnsdv5/+XzOZ2a1UtXFi8/ncfL5/TeWHNiefq5ba438Oh6vf5nOq2//udga3qz0b5eOLQ2vWpfL0yG6ee7TH8mj5ffsx+O7VuZPnvpx4s/2OzGw4i7+vobP3pxcfHyzzzxxBNPWk/+x0rj1zMXr23jOgrYGnPXXv3J3NXX3zh75dUXX7788uXXzj397W898+yz83MrW/Vz7dv2wO6y9qM/6JoAAAAAAAAAAAAAPav2dZ6c07r725brycv16fH6eIZDed/Kp6Hcx6Bc/9ntvi7l+s3D21BHNt92XE406DYCnf3D/X8NhpEdlpbcxR/YGQbd/1+572FJD5792+HloWS7/9z69WW8fyE8ip3e/5zyd1f/f63+r3pe/4UesyY3Vu7vHuz7a1ux6Viv5cf2l/vATvVX/u9z+aU1T6beyl/6VSg/3qi0R38I5e/vsfyH2n98Y+X/MZdfXrYzp3stf7XGVWN9PeJ+43IfwLjfuPhTaH+5t18/7T91a+Mdtd3J5cMoG5Z+Jvs1LP1/dlOWW9aDefXcOk5X7r8d+zvot/7lvt/ld+CJsPyq5vdN/5/Dra7/z/L5m9P/J+w6Hzr+ZzCM7LC0tDTQrk9Gtd+VnWLQr/+gtyEHXf6gX/86sf/P+H8p9v8Z47H/zxiP/X/GeOxfK8Zj/5/x9Yz9f8b40bDc2D/odE38CzXxYzXxL9bEj9fE4/+3GJ+piZ+oiZ+siT9eEz9VEz9dE/9KTfzJmvhTNfEzNfHd7ss5HdX2wyiL/Ub6/sPoKMd/un3/p2riwPCK/TrH7/dXa+LA8Crnefh+wwiqOt+xI+5vL/txb+X0nZy+n9OPtqyCbIev5fTrOf1GTr+Z07M5nc3pXE71DTncfvH3YyduV2vn+R0K8V7PJ43XA8T7xJzrsT7x+Fy/57Me7bGcrSp/g5eDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyNxsrj/Px0ldLbd9668M+p73x/ecrJVo6ZlcfxPLaQUmqmlKo8Ph6Wd2NiNf3sk+uXOqVVOr/yWMbTC/db8x5Ynj/NpLtpMl38+OjtVz54fvG9IzePXHjzzL2taT0AAACMhv8GAAD//5Cp5/o=") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000100)=0x3, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0x80186e82, 0x0) 725.432383ms ago: executing program 0 (id=430): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x4004551e, &(0x7f0000000140)={0x1, 0x0, "5a77bd038786aeb879ca62cdab2a02fa560186d85b25a5665a3247e500031681905da88235f8a5447dd2a2fd6e91626f068801000f68530c2b21a100efb76cba37ff3111d6847e0c7f719e169a596e5fc008dae0b74873b32103472b1eaa007969d008ba7d34171113dc06726615380fe65a6a0a72e19c2b60bd6276fd8bb6363d10f70da60fd50080fcffff2400000e4a62fb73c33424b437bb192cdfcc70d262d4fca60000000000000a82727ef14eee686be00b58e384f93a13e4e8bbf599394baea3a9ca1864f0a25d6cc38fca32ad6b394de70400d2001457df7be7e1aefe3635b2ee97c143f28def4b73905ca147df97db00"}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r1, 0x0, 0x4010) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x10002, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r2, 0xc0045103, 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='affs\x00', 0x8090, 0x0) 694.884586ms ago: executing program 4 (id=431): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff9ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e1a00897a74a0091ff110026e6d2ef831ab7ea0c34f17efd36ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0cb82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e1019c12a73748b049604fa72c64ed858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6e97180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f19afc91b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bde792c88c5b8dcdcc22ee17476d738992533ac2a9b5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffffd7917f23837a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2498d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d4a3e1a9e90d76c1993e0799d4894ee7f8249dc1e342892129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90501b0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355b17402a500587b603306a5af8d867d80a07f10b854b1c8c768c001496fa99ce5b5040be9194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c6775e19f0b7e70803000000b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989172a1bcd1e30280bc5867dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2d7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aa0000000000000000532ff181c985f54b7ae20aa5e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ea6fd1f9320cfe7f09aed4d1e72d26e5c7a93854c8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eafeffffffffffffff000000070000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bd91fc105dddd77ab929b95032d3717fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99a40b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc1758763f0000009c927da38d83314480b15e23eb8c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab602000000000000000000113a3065a478d1de98be3a66f6fbf68f2f5693050fa56db62e2f99cf916059ee36cdad078fc88d17cbde37a2270f90a60afe8548d4c579b09c333382c6e7a316ac03aa23d379836b96173a5541fa96c27e7fb6d2585d828aa330f3438d8487912bb7742be1502e706644f7a937451beb7a5f6ca3ef21e8cb8f841af6d54334d82a8b816b6daccf0c66162f897623ee325d714f9f10636a7573582ff31c7f9c6f767c806ef4af486cc19a5355bdc814cb5557c6fa6404179c865980b0815b907a7f268e97828c196f5ac033d395a217b4e1e45663023a0292003c36a3b7461fc2c8566e0f3f693bfacae26aa2b7d17962989ccb943633c080aacc9b7d311c251686fc66aa80bf41a5bf6cd72d5aa995820fb318fad61a79a61d0a969fd6018ac9f131fe02fe31d565723cbf9b63841e21417fc29a3e7a03886d80566ae001861799a4aad91c72139e681ced8625b675dfbd6d458d4b2d9e6d565430248172ad942cdb41639f4113896827c8806e049218cd1eef89d6b9b14dd707da40705c07f878263ff9b71ccf28ec50178c7aac83bef7bd10459e2f2e267f82bafd5b4c7b481ea5e4bcb6cfe05e2ac3e17c1f8f12ddf5b6770ce0da8cb3aba3a935a6b737b6d3ebf2c715dcc11c5759bd0acdecf333f2b77c52fb2251336bbd92f73ad1a30bb9162bd9d699c49d824b827f3e7c1096354946e09922db25904c83262c6dcb87457e4abefa0e9dcb17d79c173895b74aae2ed4419662690a16494e7b27d0d2688c69b4be3d21b783195f6a5e5dc5c07c73f0d0f0670db10ac9ef5b8295ff88df734e3c6ab8555c0390f962cbf559bce9c42e1034dba78997b2877b485d9d4ae2fcd3e757b84319879d0337785773c940af6e57d162f4606d101def01199325c8676a32e26303560271b720216d95e0013265a45b02bd2414bebda89b7b5e71e70e0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x10000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x6}, 0x2c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 0s ago: executing program 2 (id=432): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000010000000000000000000000a5000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xb9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x7, 0x8, 0x22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="05"], 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000240), &(0x7f0000000280)=@udp6=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000400)={@map=r1, r4, 0x4, 0x0, 0x0, @void, @value}, 0x10) r5 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000240), &(0x7f0000000180)=@tcp=r5}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.181' (ED25519) to the list of known hosts. [ 49.564114][ T3558] cgroup: Unknown subsys name 'net' [ 49.708607][ T3558] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 51.150368][ T3558] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 52.542573][ T3576] chnl_net:caif_netlink_parms(): no params data found [ 52.578784][ T3569] chnl_net:caif_netlink_parms(): no params data found [ 52.629898][ T3570] chnl_net:caif_netlink_parms(): no params data found [ 52.677596][ T3571] chnl_net:caif_netlink_parms(): no params data found [ 52.710830][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.718861][ T3576] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.727256][ T3576] device bridge_slave_0 entered promiscuous mode [ 52.741594][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.748961][ T3576] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.757561][ T3576] device bridge_slave_1 entered promiscuous mode [ 52.771122][ T3572] chnl_net:caif_netlink_parms(): no params data found [ 52.846472][ T3576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.873293][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.880453][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.889090][ T3570] device bridge_slave_0 entered promiscuous mode [ 52.901701][ T3576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.926868][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.934233][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.942062][ T3570] device bridge_slave_1 entered promiscuous mode [ 52.960770][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.968046][ T3569] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.976597][ T3569] device bridge_slave_0 entered promiscuous mode [ 53.009499][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.016786][ T3569] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.026074][ T3569] device bridge_slave_1 entered promiscuous mode [ 53.059026][ T3576] team0: Port device team_slave_0 added [ 53.081341][ T3570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.090679][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.097986][ T3571] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.107003][ T3571] device bridge_slave_0 entered promiscuous mode [ 53.115736][ T3576] team0: Port device team_slave_1 added [ 53.121665][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.128807][ T3571] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.136964][ T3571] device bridge_slave_1 entered promiscuous mode [ 53.150456][ T3572] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.157748][ T3572] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.165812][ T3572] device bridge_slave_0 entered promiscuous mode [ 53.174158][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.181222][ T3572] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.189416][ T3572] device bridge_slave_1 entered promiscuous mode [ 53.198056][ T3570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.224631][ T3569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.237104][ T3569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.294235][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.301283][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.327997][ T3576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.341416][ T3571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.351201][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.359005][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.385199][ T3576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.405552][ T3572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.417280][ T3570] team0: Port device team_slave_0 added [ 53.425016][ T3571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.444309][ T3572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.456104][ T3569] team0: Port device team_slave_0 added [ 53.471248][ T3570] team0: Port device team_slave_1 added [ 53.494386][ T3571] team0: Port device team_slave_0 added [ 53.501930][ T3569] team0: Port device team_slave_1 added [ 53.532300][ T3571] team0: Port device team_slave_1 added [ 53.538708][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.545786][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.572009][ T3570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.593884][ T3572] team0: Port device team_slave_0 added [ 53.614407][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.621369][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.647571][ T3570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.677366][ T3572] team0: Port device team_slave_1 added [ 53.701195][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.708382][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.734873][ T3569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.755715][ T3576] device hsr_slave_0 entered promiscuous mode [ 53.763159][ T3576] device hsr_slave_1 entered promiscuous mode [ 53.777632][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.784820][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.810981][ T3571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.824193][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.831240][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.857250][ T3571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.869306][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.876370][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.903265][ T3569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.945680][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.953015][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.979092][ T3572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.994860][ T3570] device hsr_slave_0 entered promiscuous mode [ 54.002219][ T3570] device hsr_slave_1 entered promiscuous mode [ 54.008852][ T3570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.016777][ T3570] Cannot create hsr debugfs directory [ 54.065445][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.073140][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.099229][ T3572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.133561][ T3571] device hsr_slave_0 entered promiscuous mode [ 54.140370][ T3571] device hsr_slave_1 entered promiscuous mode [ 54.147918][ T3571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.156210][ T3571] Cannot create hsr debugfs directory [ 54.175932][ T3569] device hsr_slave_0 entered promiscuous mode [ 54.183162][ T3569] device hsr_slave_1 entered promiscuous mode [ 54.189881][ T3569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.198370][ T3569] Cannot create hsr debugfs directory [ 54.213184][ T3581] Bluetooth: hci4: command 0x0409 tx timeout [ 54.220213][ T3581] Bluetooth: hci3: command 0x0409 tx timeout [ 54.222338][ T13] Bluetooth: hci0: command 0x0409 tx timeout [ 54.226960][ T3581] Bluetooth: hci2: command 0x0409 tx timeout [ 54.238729][ T3581] Bluetooth: hci1: command 0x0409 tx timeout [ 54.306311][ T3572] device hsr_slave_0 entered promiscuous mode [ 54.313230][ T3572] device hsr_slave_1 entered promiscuous mode [ 54.319859][ T3572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.328018][ T3572] Cannot create hsr debugfs directory [ 54.581458][ T3576] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.596038][ T3576] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.606003][ T3576] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.617495][ T3576] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.674167][ T3570] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.691111][ T3570] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.723912][ T3570] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.738113][ T3570] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.786210][ T3571] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.797567][ T3571] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.808491][ T3571] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.831859][ T3571] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.885858][ T3576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.913897][ T3572] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.929295][ T3572] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.958875][ T3572] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.981550][ T3572] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.994823][ T3569] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.006061][ T3569] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.014983][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.026311][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.041910][ T3576] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.050986][ T3569] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.060404][ T3569] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.085200][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.094759][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.106143][ T1245] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.113517][ T1245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.132512][ T3570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.152966][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.161122][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.169686][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.196239][ T3570] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.206233][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.215365][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.225269][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.232405][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.267588][ T3571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.298481][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.308471][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.318403][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.327638][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.334738][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.343554][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.353252][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.362021][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.371079][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.380346][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.389519][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.399376][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.425972][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.435576][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.445997][ T1245] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.453148][ T1245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.461971][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.470554][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.480280][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.490091][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.498920][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.507597][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.516754][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.525318][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.537702][ T3571] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.546001][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.584629][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.600836][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.621225][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.654179][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.673510][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.689010][ T1245] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.696185][ T1245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.706183][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.715182][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.723800][ T1245] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.731238][ T1245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.739758][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.750595][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.759854][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.768842][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.778278][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.786688][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.821548][ T3572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.831263][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.840612][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.851404][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.860418][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.869467][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.878375][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.888037][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.897307][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.906025][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.914739][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.929928][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.939204][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.948447][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.965536][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.993998][ T3576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.006126][ T3572] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.022062][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.030492][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.040722][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.055260][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.092519][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.101275][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.118454][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.125709][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.143942][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.159279][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.168456][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.175603][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.185009][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.201498][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.210553][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.220284][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.229728][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.249098][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.269767][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.281137][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.292837][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.300964][ T1966] Bluetooth: hci0: command 0x041b tx timeout [ 56.306104][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.307495][ T1966] Bluetooth: hci1: command 0x041b tx timeout [ 56.329809][ T3571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.343629][ T1966] Bluetooth: hci2: command 0x041b tx timeout [ 56.350236][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.350392][ T1966] Bluetooth: hci3: command 0x041b tx timeout [ 56.360115][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.370979][ T1966] Bluetooth: hci4: command 0x041b tx timeout [ 56.371617][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.387979][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.396961][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.414349][ T3569] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.422799][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.430252][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.443636][ T3570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.451175][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.461312][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.494512][ T3572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.507346][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.517698][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.527723][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.536549][ T1245] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.543664][ T1245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.553503][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.562076][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.570582][ T1245] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.577690][ T1245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.586426][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.595451][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.604185][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.613637][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.623963][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.632485][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.641456][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.649838][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.689983][ T3576] device veth0_vlan entered promiscuous mode [ 56.698776][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.708806][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.718676][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.727986][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.737115][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.746010][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.754490][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.763488][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.772008][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.781314][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.798643][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.807183][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.822340][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.848559][ T3576] device veth1_vlan entered promiscuous mode [ 56.890393][ T3570] device veth0_vlan entered promiscuous mode [ 56.919216][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.929182][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.945559][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.954765][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.965755][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.975539][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.987359][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.995662][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.030365][ T3576] device veth0_macvtap entered promiscuous mode [ 57.056194][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.066853][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.088024][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.107091][ T3576] device veth1_macvtap entered promiscuous mode [ 57.128632][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.137260][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.146888][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.155823][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.165661][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.176170][ T3570] device veth1_vlan entered promiscuous mode [ 57.188260][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.196777][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.204532][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.217078][ T3571] device veth0_vlan entered promiscuous mode [ 57.229606][ T3572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.251548][ T3571] device veth1_vlan entered promiscuous mode [ 57.276204][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.290756][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.300991][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.309155][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.319199][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.336319][ T3569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.344013][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.357715][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.368544][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.390349][ T3570] device veth0_macvtap entered promiscuous mode [ 57.404820][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.423336][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.432885][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.441424][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.451845][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.461553][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.476600][ T3570] device veth1_macvtap entered promiscuous mode [ 57.504642][ T3576] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.515189][ T3576] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.524323][ T3576] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.533369][ T3576] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.543781][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.551852][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.560941][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.589865][ T3571] device veth0_macvtap entered promiscuous mode [ 57.616987][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.626210][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.635621][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.649398][ T3569] device veth0_vlan entered promiscuous mode [ 57.662727][ T3571] device veth1_macvtap entered promiscuous mode [ 57.675089][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.684378][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.694249][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.703335][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.717410][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.725938][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.738381][ T3569] device veth1_vlan entered promiscuous mode [ 57.755973][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.767569][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.779458][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.812024][ T3572] device veth0_vlan entered promiscuous mode [ 57.820784][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.832638][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.840642][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.849486][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.858674][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.867158][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.875635][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.884290][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.896014][ T3570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.907312][ T3570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.919142][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.930557][ T3570] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.941010][ T3570] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.949997][ T3570] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.960219][ T3570] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.986762][ T3572] device veth1_vlan entered promiscuous mode [ 57.995787][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.004819][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.014112][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.043756][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.056606][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.066910][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.078170][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.089735][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.100492][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.111674][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.121949][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.133702][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.146276][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.157812][ T3571] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.179294][ T3571] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.188379][ T3571] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.197649][ T3571] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.215571][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.224387][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.233062][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.241648][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.250785][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.259674][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.271075][ T3569] device veth0_macvtap entered promiscuous mode [ 58.302798][ T3569] device veth1_macvtap entered promiscuous mode [ 58.320773][ T3572] device veth0_macvtap entered promiscuous mode [ 58.349318][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.358399][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.367145][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.375184][ T1966] Bluetooth: hci3: command 0x040f tx timeout [ 58.375291][ T1966] Bluetooth: hci2: command 0x040f tx timeout [ 58.375375][ T1966] Bluetooth: hci1: command 0x040f tx timeout [ 58.384376][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.391273][ T1966] Bluetooth: hci0: command 0x040f tx timeout [ 58.394929][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.417735][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.443848][ T3572] device veth1_macvtap entered promiscuous mode [ 58.459766][ T1966] Bluetooth: hci4: command 0x040f tx timeout [ 58.475873][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.495381][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.497265][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.516026][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.526210][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.537945][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.548164][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.559754][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.571240][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.592600][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.600950][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.609504][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.620795][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.635046][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.647418][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.657298][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.667852][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.678003][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.688577][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.698795][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.709552][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.721049][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.739755][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.750968][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.761242][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.773994][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.783925][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.794418][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.805889][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.815107][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.824118][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.834060][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.844926][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.856535][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.867527][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.878119][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.889076][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.899413][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.910121][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.920216][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.930709][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.942872][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.981283][ T3569] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.990974][ T3569] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.000431][ T3569] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.010189][ T3569] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.020614][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.030803][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.043585][ T1245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.044989][ T3572] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.051973][ T1245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.061524][ T3572] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.077566][ T3572] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.086979][ T3572] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.119085][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.135402][ T2639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.149488][ T2639] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.194157][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.226945][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.261633][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.270940][ T1245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.298359][ T1245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.311239][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.353048][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.356281][ T414] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.402586][ T414] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.441722][ T2639] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.449446][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.472556][ T2639] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.494239][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.520281][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.541182][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.579352][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.595454][ T26] audit: type=1326 audit(1726743240.397:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 59.649783][ T2639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.687841][ T2639] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.720308][ T26] audit: type=1326 audit(1726743240.427:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 59.756427][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.767746][ T26] audit: type=1326 audit(1726743240.427:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 59.794360][ T1245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.822780][ T1245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.848093][ T26] audit: type=1326 audit(1726743240.427:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 60.093832][ T26] audit: type=1326 audit(1726743240.437:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 60.168907][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.452788][ T1966] Bluetooth: hci0: command 0x0419 tx timeout [ 60.534852][ T1966] Bluetooth: hci1: command 0x0419 tx timeout [ 60.547809][ T26] audit: type=1326 audit(1726743240.437:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 60.578387][ T1966] Bluetooth: hci2: command 0x0419 tx timeout [ 60.581512][ T26] audit: type=1326 audit(1726743240.437:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 60.601359][ T1966] Bluetooth: hci3: command 0x0419 tx timeout [ 60.616138][ T26] audit: type=1326 audit(1726743240.437:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 60.678334][ T26] audit: type=1326 audit(1726743240.437:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 60.710157][ T26] audit: type=1326 audit(1726743240.437:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3645 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5821f11ef9 code=0x7ffc0000 [ 60.847311][ T3560] Bluetooth: hci4: command 0x0419 tx timeout [ 61.294443][ T3676] loop4: detected capacity change from 0 to 512 [ 61.622039][ T3721] 9pnet: Insufficient options for proto=fd [ 62.897171][ T3750] loop1: detected capacity change from 0 to 256 [ 63.196896][ T3653] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.438275][ T3676] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 63.572748][ T1966] Bluetooth: hci2: command 0x0409 tx timeout [ 63.682269][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 63.691740][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 63.712130][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 63.722191][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 63.732132][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 63.741089][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 63.749984][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 63.759042][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 63.767924][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 63.776907][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 66.580763][ T3778] loop0: detected capacity change from 0 to 736 [ 67.638841][ T3778] rock: directory entry would overflow storage [ 67.760652][ T3778] rock: sig=0x5850, size=36, remaining=14 [ 67.853814][ T3794] loop3: detected capacity change from 0 to 256 [ 68.736113][ T3798] device vlan2 entered promiscuous mode [ 70.270812][ T3820] syz.1.35 uses obsolete (PF_INET,SOCK_PACKET) [ 70.281717][ T3820] capability: warning: `syz.1.35' uses deprecated v2 capabilities in a way that may be insecure [ 70.406423][ T3824] loop3: detected capacity change from 0 to 1024 [ 70.531737][ T3824] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 70.881382][ T3824] EXT4-fs (loop3): Test dummy encryption mode enabled [ 71.022791][ T3824] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 71.022791][ T3824] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 71.022791][ T3824] [ 71.075772][ T3824] EXT4-fs (loop3): mounted filesystem without journal. Opts: bsdgroups,jqfmt=vfsv0,test_dummy_encryption,max_batch_time=0x0000000000000002,noacl,minixdf,errors=remount-ro,data_err=abort,. Quota mode: writeback. [ 71.175548][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.193412][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.381970][ T3824] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 71.617819][ T3842] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 71.867425][ T3850] loop4: detected capacity change from 0 to 256 [ 72.973352][ T3857] IPVS: Error connecting to the multicast addr [ 73.125238][ T3860] loop1: detected capacity change from 0 to 8 [ 73.354715][ T3860] unable to read inode lookup table [ 75.406666][ T3865] loop4: detected capacity change from 0 to 40427 [ 75.473315][ T3865] ======================================================= [ 75.473315][ T3865] WARNING: The mand mount option has been deprecated and [ 75.473315][ T3865] and is ignored by this kernel. Remove the mand [ 75.473315][ T3865] option from the mount to silence this warning. [ 75.473315][ T3865] ======================================================= [ 75.547482][ T3865] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 75.554949][ T3878] loop3: detected capacity change from 0 to 16 [ 75.587736][ T3865] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 75.604800][ T3878] erofs: (device loop3): mounted with root inode @ nid 36. [ 75.638762][ T3865] F2FS-fs (loop4): invalid crc value [ 75.900449][ T3884] erofs: (device loop3): z_erofs_map_blocks_iter: unknown type 3 @ offset 511999 of nid 36 [ 75.910871][ T3884] erofs: (device loop3): z_erofs_readpage: failed to read, err [-95] [ 76.548963][ T23] cfg80211: failed to load regulatory.db [ 76.574597][ T3865] F2FS-fs (loop4): Found nat_bits in checkpoint [ 77.000679][ T3865] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 77.017023][ T3865] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 79.622095][ C0] sched: RT throttling activated [ 84.545285][ T3919] loop3: detected capacity change from 0 to 256 [ 84.758250][ T3919] FAT-fs (loop3): Directory bread(block 64) failed [ 84.786923][ T3919] FAT-fs (loop3): Directory bread(block 65) failed [ 84.810363][ T3919] FAT-fs (loop3): Directory bread(block 66) failed [ 84.827303][ T3919] FAT-fs (loop3): Directory bread(block 67) failed [ 84.840016][ T3919] FAT-fs (loop3): Directory bread(block 68) failed [ 84.856639][ T3919] FAT-fs (loop3): Directory bread(block 69) failed [ 84.873039][ T3919] FAT-fs (loop3): Directory bread(block 70) failed [ 84.890768][ T3919] FAT-fs (loop3): Directory bread(block 71) failed [ 84.913185][ T3919] FAT-fs (loop3): Directory bread(block 72) failed [ 84.920071][ T3919] FAT-fs (loop3): Directory bread(block 73) failed [ 85.092354][ T1966] Bluetooth: hci5: command 0x0409 tx timeout [ 85.790905][ T9] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.921518][ T3905] chnl_net:caif_netlink_parms(): no params data found [ 86.120492][ T9] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.143951][ T3905] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.175896][ T3581] Bluetooth: hci5: command 0x041b tx timeout [ 87.270777][ T3942] loop4: detected capacity change from 0 to 256 [ 87.380038][ T3905] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.415085][ T3905] device bridge_slave_0 entered promiscuous mode [ 88.508847][ T9] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.618870][ T3905] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.641815][ T3905] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.663568][ T3905] device bridge_slave_1 entered promiscuous mode [ 88.689775][ T3930] loop3: detected capacity change from 0 to 32768 [ 88.847214][ T9] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.858446][ T3953] loop4: detected capacity change from 0 to 512 [ 88.886361][ T3905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.930723][ T3905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.033474][ T3953] EXT4-fs (loop4): 1 truncate cleaned up [ 89.052335][ T3953] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 89.155221][ T3905] team0: Port device team_slave_0 added [ 89.252277][ T1966] Bluetooth: hci5: command 0x040f tx timeout [ 89.269447][ T3905] team0: Port device team_slave_1 added [ 89.664492][ T3961] loop3: detected capacity change from 0 to 4096 [ 89.819839][ T3961] NILFS (loop3): invalid segment: Checksum error in segment payload [ 89.848832][ T3961] NILFS (loop3): trying rollback from an earlier position [ 89.861969][ T3905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.869149][ T3905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.895362][ T3905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.908991][ T3905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.922767][ T3905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.978247][ T3961] NILFS (loop3): recovery complete [ 89.997730][ T3905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.015634][ T3966] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 90.207958][ T3967] xt_TPROXY: Can be used only with -p tcp or -p udp [ 90.269332][ T3943] chnl_net:caif_netlink_parms(): no params data found [ 90.428285][ T3905] device hsr_slave_0 entered promiscuous mode [ 90.456385][ T3905] device hsr_slave_1 entered promiscuous mode [ 90.485211][ T3905] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.506514][ T3905] Cannot create hsr debugfs directory [ 90.612526][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 90.957192][ T3943] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.006196][ T3943] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.026218][ T3943] device bridge_slave_0 entered promiscuous mode [ 91.110535][ T3943] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.129404][ T3943] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.163328][ T3943] device bridge_slave_1 entered promiscuous mode [ 91.332311][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 91.363648][ T3943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.405141][ T3943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.520010][ T3943] team0: Port device team_slave_0 added [ 91.547596][ T3943] team0: Port device team_slave_1 added [ 91.693016][ T3943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.708855][ T3943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.777597][ T3943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.782689][ T3984] loop4: detected capacity change from 0 to 32768 [ 91.801089][ T3994] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 91.849133][ T3943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.876674][ T3943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.915282][ T3943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.019210][ T3943] device hsr_slave_0 entered promiscuous mode [ 92.059035][ T3943] device hsr_slave_1 entered promiscuous mode [ 92.062736][ T3984] XFS (loop4): Mounting V5 Filesystem [ 92.071629][ T3943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.082416][ T3943] Cannot create hsr debugfs directory [ 92.415057][ T3984] XFS (loop4): Ending clean mount [ 92.446187][ T3984] XFS (loop4): Quotacheck needed: Please wait. [ 92.522169][ T3984] XFS (loop4): Quotacheck: Done. [ 92.581367][ T3984] attempt to access beyond end of device [ 92.581367][ T3984] loop4: rw=4096, want=343597416448, limit=32768 [ 92.607007][ T3943] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.689738][ T4015] loop3: detected capacity change from 0 to 2048 [ 92.697586][ T1966] Bluetooth: hci4: command 0x041b tx timeout [ 92.708783][ T3572] XFS (loop4): Unmounting Filesystem [ 92.723871][ T3943] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.787463][ T4015] loop3: p1 < > p4 [ 92.871469][ T3943] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.875667][ T4015] loop3: p4 size 8388608 extends beyond EOD, truncated [ 92.979735][ T9] device hsr_slave_0 left promiscuous mode [ 93.041609][ T9] device hsr_slave_1 left promiscuous mode [ 93.067938][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.107650][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.126113][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.162471][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.226738][ T9] device bridge_slave_1 left promiscuous mode [ 93.241066][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.269854][ T9] device bridge_slave_0 left promiscuous mode [ 93.292557][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.334884][ T9] device veth1_macvtap left promiscuous mode [ 93.341425][ T9] device veth0_macvtap left promiscuous mode [ 93.368304][ T9] device veth1_vlan left promiscuous mode [ 93.383850][ T9] device veth0_vlan left promiscuous mode [ 94.329142][ T9] team0 (unregistering): Port device team_slave_1 removed [ 94.346537][ T9] team0 (unregistering): Port device team_slave_0 removed [ 94.382854][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 94.421243][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.294527][ T1966] Bluetooth: hci4: command 0x040f tx timeout [ 95.441551][ T9] bond0 (unregistering): Released all slaves [ 95.489569][ T4041] loop1: detected capacity change from 0 to 512 [ 95.604078][ T4041] EXT4-fs (loop1): 1 truncate cleaned up [ 95.637760][ T3943] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.658487][ T4041] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 95.982948][ T4048] xt_TPROXY: Can be used only with -p tcp or -p udp [ 97.606936][ T3560] Bluetooth: hci4: command 0x0419 tx timeout [ 97.927048][ T3905] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.956505][ T4054] loop3: detected capacity change from 0 to 4096 [ 97.965119][ T3905] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 98.020472][ T3943] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.053865][ T3943] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.067745][ T4054] NILFS (loop3): invalid segment: Checksum error in segment payload [ 98.111024][ T4054] NILFS (loop3): trying rollback from an earlier position [ 98.133736][ T3905] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 98.193831][ T3943] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.203816][ T4054] NILFS (loop3): recovery complete [ 98.238476][ T3905] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 98.282334][ T4064] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 98.308819][ T3943] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.708001][ T3905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.789331][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.804255][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.856359][ T3905] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.904193][ T3943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.927631][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.965798][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.002818][ T1245] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.009938][ T1245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.058881][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.103573][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.123363][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.160929][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.168051][ T3715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.229836][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.291621][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.322977][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.385712][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.423273][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.471882][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.508898][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.548841][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.593238][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.644940][ T3943] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.676747][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.710849][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.756281][ T3905] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.780423][ T4068] loop4: detected capacity change from 0 to 32768 [ 99.797319][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.830215][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.862805][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.908210][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.944156][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.035355][ T1245] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.042518][ T1245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.066039][ T4068] XFS (loop4): Mounting V5 Filesystem [ 100.139412][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.197732][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.253112][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.261998][ T4068] XFS (loop4): Ending clean mount [ 100.280334][ T4068] XFS (loop4): Quotacheck needed: Please wait. [ 100.303553][ T1245] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.310638][ T1245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.353054][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.365317][ T4068] XFS (loop4): Quotacheck: Done. [ 100.395955][ T4067] attempt to access beyond end of device [ 100.395955][ T4067] loop4: rw=4096, want=343597416448, limit=32768 [ 100.428605][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.468380][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.536228][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.599795][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.632886][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.737586][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.745330][ T3572] XFS (loop4): Unmounting Filesystem [ 100.841954][ T4111] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 101.308103][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.447416][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.502726][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.525265][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.677395][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.696236][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.226131][ T3905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.263378][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.271995][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.394070][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.453570][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.476649][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.524659][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.649276][ T3905] device veth0_vlan entered promiscuous mode [ 103.671588][ T3905] device veth1_vlan entered promiscuous mode [ 103.706667][ T4135] xt_TPROXY: Can be used only with -p tcp or -p udp [ 103.773069][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.792948][ T1245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.837518][ T3905] device veth0_macvtap entered promiscuous mode [ 103.880137][ T3905] device veth1_macvtap entered promiscuous mode [ 104.020563][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.098314][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.175347][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.247105][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.272741][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.283665][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.352458][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.422325][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.434145][ T3905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.447282][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.272956][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.281115][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.326078][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.450117][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.567973][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.588179][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.620457][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.651070][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.687478][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.732404][ T3905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.783850][ T3905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.835590][ T3905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.876809][ T3905] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.917677][ T3905] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.938712][ T3905] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.947740][ T3905] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.962263][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.970990][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.053282][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.079682][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.120886][ T3943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.216766][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.249826][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.349427][ T3703] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.354849][ T3943] device veth0_vlan entered promiscuous mode [ 106.390676][ T3703] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.413654][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.435295][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.464276][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.491377][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.523002][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.561112][ T3943] device veth1_vlan entered promiscuous mode [ 106.627671][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.645113][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.671068][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.712940][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 106.738044][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.761144][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.798420][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.833544][ T3943] device veth0_macvtap entered promiscuous mode [ 106.874122][ T3943] device veth1_macvtap entered promiscuous mode [ 106.934762][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.965634][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.995981][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.033504][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.072168][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.102160][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.122256][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.167447][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.197988][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.229363][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.273188][ T3943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.301110][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.322626][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.356354][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.400045][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.447991][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.505682][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.556225][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.586031][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.615650][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.649809][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.696982][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.737429][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.762312][ T3943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.801897][ T3943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.867057][ T3943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.898456][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.924807][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.041362][ T3943] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.090768][ T3943] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.122150][ T3943] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.126674][ T4179] loop4: detected capacity change from 0 to 256 [ 108.131617][ T3943] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.696820][ T4189] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 110.323509][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.331639][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.509462][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.510057][ T4195] loop4: detected capacity change from 0 to 4096 [ 110.529375][ T3728] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.550041][ T3728] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.591944][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.676502][ T4195] NILFS (loop4): invalid segment: Checksum error in segment payload [ 110.784449][ T4195] NILFS (loop4): trying rollback from an earlier position [ 110.948064][ T4195] NILFS (loop4): recovery complete [ 110.997260][ T4199] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 111.254610][ T4183] loop1: detected capacity change from 0 to 32768 [ 111.767442][ T4208] loop2: detected capacity change from 0 to 2048 [ 111.987505][ T3650] loop2: p1 < > p4 [ 112.082571][ T3650] loop2: p4 size 8388608 extends beyond EOD, truncated [ 112.164754][ T4222] loop0: detected capacity change from 0 to 512 [ 112.176256][ T9] device hsr_slave_0 left promiscuous mode [ 112.189885][ T4208] loop2: p1 < > p4 [ 112.196608][ T9] device hsr_slave_1 left promiscuous mode [ 112.224588][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.233535][ T4208] loop2: p4 size 8388608 extends beyond EOD, truncated [ 112.252258][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.303235][ T4222] EXT4-fs (loop0): 1 truncate cleaned up [ 112.310678][ T4222] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 112.423779][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.431679][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.502297][ T9] device bridge_slave_1 left promiscuous mode [ 112.517672][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.573412][ T9] device bridge_slave_0 left promiscuous mode [ 112.598898][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.700080][ T9] device veth1_macvtap left promiscuous mode [ 112.721037][ T9] device veth0_macvtap left promiscuous mode [ 112.745878][ T9] device veth1_vlan left promiscuous mode [ 112.771884][ T9] device veth0_vlan left promiscuous mode [ 117.795505][ T9] team0 (unregistering): Port device team_slave_1 removed [ 117.970196][ T4246] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 118.711207][ T9] team0 (unregistering): Port device team_slave_0 removed [ 118.745376][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.780764][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.969019][ T4252] loop3: detected capacity change from 0 to 4096 [ 119.071068][ T4252] NILFS (loop3): invalid segment: Checksum error in segment payload [ 119.087977][ T9] bond0 (unregistering): Released all slaves [ 119.112893][ T4252] NILFS (loop3): trying rollback from an earlier position [ 119.186920][ T4252] NILFS (loop3): recovery complete [ 119.323790][ T4255] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 121.668707][ T4278] loop4: detected capacity change from 0 to 2048 [ 121.713633][ T4259] loop3: detected capacity change from 0 to 32768 [ 121.767058][ T4278] loop4: p1 < > p4 [ 121.780919][ T4278] loop4: p4 size 8388608 extends beyond EOD, truncated [ 121.930536][ T3028] loop4: p1 < > p4 [ 121.942718][ T3028] loop4: p4 size 8388608 extends beyond EOD, truncated [ 121.973728][ T4259] XFS (loop3): Mounting V5 Filesystem [ 122.246641][ T4259] XFS (loop3): Ending clean mount [ 122.284160][ T4259] XFS (loop3): Quotacheck needed: Please wait. [ 122.425911][ T4259] XFS (loop3): Quotacheck: Done. [ 122.489071][ T4259] attempt to access beyond end of device [ 122.489071][ T4259] loop3: rw=4096, want=343597416448, limit=32768 [ 122.590030][ T3570] XFS (loop3): Unmounting Filesystem [ 123.293702][ T4302] xt_TPROXY: Can be used only with -p tcp or -p udp [ 124.213119][ T4290] loop0: detected capacity change from 0 to 32768 [ 124.302888][ T4290] XFS: ikeep mount option is deprecated. [ 124.423862][ T4309] loop1: detected capacity change from 0 to 512 [ 124.529746][ T4309] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.132: casefold flag without casefold feature [ 124.558176][ T4290] XFS (loop0): Mounting V5 Filesystem [ 124.588973][ T4309] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.132: couldn't read orphan inode 15 (err -117) [ 124.632997][ T4309] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 124.772432][ T4290] XFS (loop0): Ending clean mount [ 124.786784][ T4290] XFS (loop0): Quotacheck needed: Please wait. [ 125.048804][ T4290] XFS (loop0): Quotacheck: Done. [ 125.577108][ T3943] XFS (loop0): Unmounting Filesystem [ 126.030319][ T4338] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 126.858631][ T4341] loop4: detected capacity change from 0 to 4096 [ 126.942603][ T4341] NILFS (loop4): invalid segment: Checksum error in segment payload [ 126.950633][ T4341] NILFS (loop4): trying rollback from an earlier position [ 127.062427][ T4341] NILFS (loop4): recovery complete [ 127.119625][ T4342] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 129.519457][ T4369] loop3: detected capacity change from 0 to 2048 [ 129.615248][ T4369] loop3: p1 < > p4 [ 129.666835][ T4369] loop3: p4 size 8388608 extends beyond EOD, truncated [ 129.669078][ T4347] loop0: detected capacity change from 0 to 32768 [ 129.925363][ T4347] XFS (loop0): Mounting V5 Filesystem [ 130.134211][ T4347] XFS (loop0): Ending clean mount [ 130.222027][ T4347] XFS (loop0): Quotacheck needed: Please wait. [ 130.336904][ T4347] XFS (loop0): Quotacheck: Done. [ 130.497809][ T3943] XFS (loop0): Unmounting Filesystem [ 130.835332][ T4385] loop4: detected capacity change from 0 to 4096 [ 130.977876][ T4385] NILFS (loop4): invalid segment: Checksum error in segment payload [ 131.038100][ T4385] NILFS (loop4): trying rollback from an earlier position [ 131.142021][ T4385] NILFS (loop4): recovery complete [ 131.232621][ T4392] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 132.115920][ T4391] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 132.650200][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.657282][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.761417][ T4411] loop1: detected capacity change from 0 to 512 [ 133.704038][ T4411] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.157: casefold flag without casefold feature [ 133.743049][ T4411] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.157: couldn't read orphan inode 15 (err -117) [ 133.806957][ T4411] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 134.801726][ T4426] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 135.046777][ T4418] loop3: detected capacity change from 0 to 32768 [ 135.360062][ T4418] XFS (loop3): Mounting V5 Filesystem [ 135.594242][ T4418] XFS (loop3): Ending clean mount [ 135.618826][ T4418] XFS (loop3): Quotacheck needed: Please wait. [ 135.736191][ T4418] XFS (loop3): Quotacheck: Done. [ 135.867442][ T3570] XFS (loop3): Unmounting Filesystem [ 136.248090][ T4450] loop2: detected capacity change from 0 to 4096 [ 136.376630][ T4451] xt_TPROXY: Can be used only with -p tcp or -p udp [ 136.420100][ T4450] NILFS (loop2): invalid segment: Checksum error in segment payload [ 136.442206][ T4450] NILFS (loop2): trying rollback from an earlier position [ 136.513990][ T4450] NILFS (loop2): recovery complete [ 136.534473][ T4452] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 137.690666][ T4456] loop3: detected capacity change from 0 to 2048 [ 137.896596][ T4456] loop3: p1 < > p4 [ 137.905468][ T4456] loop3: p4 size 8388608 extends beyond EOD, truncated [ 138.213081][ T4465] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 139.101810][ T4294] udevd[4294]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 139.749524][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 139.851174][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 139.874817][ T4294] udevd[4294]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 139.924938][ T4474] netlink: 76 bytes leftover after parsing attributes in process `syz.2.168'. [ 141.696529][ T4479] loop2: detected capacity change from 0 to 32768 [ 141.941557][ T4497] loop1: detected capacity change from 0 to 4096 [ 141.964632][ T4479] XFS (loop2): Mounting V5 Filesystem [ 142.078973][ T4497] NILFS (loop1): invalid segment: Checksum error in segment payload [ 142.117811][ T4497] NILFS (loop1): trying rollback from an earlier position [ 142.178642][ T4479] XFS (loop2): Ending clean mount [ 142.275273][ T4479] XFS (loop2): Quotacheck needed: Please wait. [ 142.291867][ T4497] NILFS (loop1): recovery complete [ 142.307260][ T4508] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 143.858732][ T4514] loop4: detected capacity change from 0 to 2048 [ 144.299038][ T4479] XFS (loop2): Quotacheck: Done. [ 144.436627][ T4239] loop4: p1 < > p4 [ 144.441648][ T3905] XFS (loop2): Unmounting Filesystem [ 144.451327][ T4239] loop4: p4 size 8388608 extends beyond EOD, truncated [ 144.500784][ T4514] loop4: p1 < > p4 [ 144.506185][ T4514] loop4: p4 size 8388608 extends beyond EOD, truncated [ 144.651949][ T4519] netlink: 76 bytes leftover after parsing attributes in process `syz.3.183'. [ 144.745633][ T4522] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 145.489312][ T4294] udevd[4294]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 145.553256][ T4238] udevd[4238]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 145.601035][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 145.654227][ T4294] udevd[4294]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 145.731679][ T4531] xt_TPROXY: Can be used only with -p tcp or -p udp [ 146.285180][ T4538] loop2: detected capacity change from 0 to 512 [ 146.590700][ T4538] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.181: casefold flag without casefold feature [ 146.712728][ T4538] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.181: couldn't read orphan inode 15 (err -117) [ 146.757068][ T4546] loop0: detected capacity change from 0 to 4096 [ 146.773158][ T4538] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 146.886046][ T4546] NILFS (loop0): invalid segment: Checksum error in segment payload [ 146.937092][ T4546] NILFS (loop0): trying rollback from an earlier position [ 146.990563][ T4546] NILFS (loop0): recovery complete [ 147.018387][ T4552] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 148.322399][ T4550] loop3: detected capacity change from 0 to 32768 [ 148.483045][ T4550] XFS (loop3): Mounting V5 Filesystem [ 148.739826][ T4550] XFS (loop3): Ending clean mount [ 148.761609][ T4550] XFS (loop3): Quotacheck needed: Please wait. [ 148.882479][ T4550] XFS (loop3): Quotacheck: Done. [ 149.033407][ T3570] XFS (loop3): Unmounting Filesystem [ 149.237517][ T4576] netlink: 76 bytes leftover after parsing attributes in process `syz.4.196'. [ 149.723435][ T4587] loop2: detected capacity change from 0 to 2048 [ 149.815322][ T4294] loop2: p1 < > p4 [ 149.824006][ T4294] loop2: p4 size 8388608 extends beyond EOD, truncated [ 150.189427][ T4587] loop2: p1 < > p4 [ 150.195173][ T4587] loop2: p4 size 8388608 extends beyond EOD, truncated [ 150.295104][ T4591] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 151.602837][ T4602] xt_TPROXY: Can be used only with -p tcp or -p udp [ 151.902003][ T4294] udevd[4294]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 151.932991][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 152.041379][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 152.046854][ T4294] udevd[4294]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 152.107669][ T4605] loop2: detected capacity change from 0 to 4096 [ 152.236397][ T4605] NILFS (loop2): invalid segment: Checksum error in segment payload [ 152.257287][ T4609] netlink: 60 bytes leftover after parsing attributes in process `syz.4.207'. [ 152.282380][ T4605] NILFS (loop2): trying rollback from an earlier position [ 152.295855][ T4611] loop3: detected capacity change from 0 to 512 [ 152.351048][ T4605] NILFS (loop2): recovery complete [ 152.378335][ T4612] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 152.691343][ T4611] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.208: casefold flag without casefold feature [ 152.706945][ T4598] loop0: detected capacity change from 0 to 32768 [ 152.722603][ T4611] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.208: couldn't read orphan inode 15 (err -117) [ 152.743526][ T4611] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 153.073942][ T4598] XFS (loop0): Mounting V5 Filesystem [ 153.372500][ T4598] XFS (loop0): Ending clean mount [ 153.380099][ T4598] XFS (loop0): Quotacheck needed: Please wait. [ 153.460607][ T4598] XFS (loop0): Quotacheck: Done. [ 153.537211][ T3943] XFS (loop0): Unmounting Filesystem [ 153.693378][ T4639] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 154.679157][ T4648] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 156.214725][ T4662] netlink: 60 bytes leftover after parsing attributes in process `syz.4.219'. [ 157.429602][ T4670] loop1: detected capacity change from 0 to 4096 [ 157.596225][ T4670] NILFS (loop1): invalid segment: Checksum error in segment payload [ 157.632974][ T4670] NILFS (loop1): trying rollback from an earlier position [ 157.655989][ T4670] NILFS (loop1): recovery complete [ 157.667130][ T4682] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 157.910546][ T4683] xt_TPROXY: Can be used only with -p tcp or -p udp [ 158.085201][ T4685] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 158.867078][ T4692] loop0: detected capacity change from 0 to 2048 [ 158.907311][ T4690] loop3: detected capacity change from 0 to 512 [ 159.219926][ T4294] loop0: p1 < > p4 [ 159.265349][ T4294] loop0: p4 size 8388608 extends beyond EOD, truncated [ 159.354896][ T4690] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.229: casefold flag without casefold feature [ 159.371545][ T4692] loop0: p1 < > p4 [ 159.376628][ T4692] loop0: p4 size 8388608 extends beyond EOD, truncated [ 159.434448][ T4690] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.229: couldn't read orphan inode 15 (err -117) [ 159.473216][ T4690] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.694624][ T4672] loop2: detected capacity change from 0 to 32768 [ 159.779323][ T4704] netlink: 60 bytes leftover after parsing attributes in process `syz.0.232'. [ 159.818332][ T4294] udevd[4294]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 159.847008][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 159.924290][ T4672] XFS (loop2): Mounting V5 Filesystem [ 160.236244][ T4672] XFS (loop2): Ending clean mount [ 160.259322][ T4672] XFS (loop2): Quotacheck needed: Please wait. [ 160.909214][ T4720] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 160.960043][ T4672] XFS (loop2): Quotacheck: Done. [ 161.086983][ T3905] XFS (loop2): Unmounting Filesystem [ 163.190067][ T4739] loop0: detected capacity change from 0 to 4096 [ 163.277623][ T4746] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 164.043168][ T4739] NILFS (loop0): invalid segment: Checksum error in segment payload [ 164.052381][ T4739] NILFS (loop0): trying rollback from an earlier position [ 164.152715][ T4749] netlink: 68 bytes leftover after parsing attributes in process `syz.2.243'. [ 164.176845][ T4739] NILFS (loop0): recovery complete [ 164.207967][ T4752] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 165.297567][ T4756] loop1: detected capacity change from 0 to 2048 [ 165.447538][ T4764] xt_TPROXY: Can be used only with -p tcp or -p udp [ 165.490916][ T4766] loop0: detected capacity change from 0 to 512 [ 165.747510][ T4766] EXT4-fs (loop0): 1 truncate cleaned up [ 165.755579][ T4766] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 166.170633][ T4774] binder: 4773:4774 ioctl 4018620d 0 returned -22 [ 167.487373][ T4795] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 168.226522][ T4797] loop1: detected capacity change from 0 to 512 [ 168.267155][ T4799] netlink: 68 bytes leftover after parsing attributes in process `syz.4.255'. [ 168.323734][ T4797] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.256: casefold flag without casefold feature [ 168.468017][ T4797] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.256: couldn't read orphan inode 15 (err -117) [ 168.532440][ T4797] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 169.580571][ T4813] loop0: detected capacity change from 0 to 4096 [ 169.600961][ T4814] binder: 4812:4814 ioctl 4018620d 0 returned -22 [ 169.684718][ T4813] NILFS (loop0): invalid segment: Checksum error in segment payload [ 169.714603][ T4813] NILFS (loop0): trying rollback from an earlier position [ 169.776977][ T4813] NILFS (loop0): recovery complete [ 169.799367][ T4820] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 170.056959][ T4821] loop3: detected capacity change from 0 to 2048 [ 170.127755][ T4821] loop3: p1 < > p4 [ 170.134428][ T4821] loop3: p4 size 8388608 extends beyond EOD, truncated [ 170.208597][ T4823] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 170.868673][ T4832] xt_TPROXY: Can be used only with -p tcp or -p udp [ 172.044440][ T4841] netlink: 68 bytes leftover after parsing attributes in process `syz.2.268'. [ 172.510937][ T4846] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 173.895742][ T4852] binder: 4850:4852 ioctl 4018620d 0 returned -22 [ 174.442549][ T4857] loop2: detected capacity change from 0 to 4096 [ 174.612757][ T4857] NILFS (loop2): invalid segment: Checksum error in segment payload [ 174.622203][ T4857] NILFS (loop2): trying rollback from an earlier position [ 174.689335][ T4857] NILFS (loop2): recovery complete [ 174.727102][ T4865] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 175.054635][ T4869] xt_TPROXY: Can be used only with -p tcp or -p udp [ 176.129895][ T21] Bluetooth: hci1: command 0x0406 tx timeout [ 176.242905][ T21] Bluetooth: hci3: command 0x0406 tx timeout [ 176.259426][ T21] Bluetooth: hci2: command 0x0406 tx timeout [ 176.374526][ T4880] netlink: 68 bytes leftover after parsing attributes in process `syz.0.279'. [ 176.422363][ T4883] loop3: detected capacity change from 0 to 512 [ 176.452942][ T4885] loop2: detected capacity change from 0 to 512 [ 176.476748][ T4889] binder: 4888:4889 ioctl c0306201 0 returned -14 [ 176.748102][ T4895] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 178.060757][ T4883] EXT4-fs (loop3): 1 truncate cleaned up [ 178.073886][ T4885] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.281: casefold flag without casefold feature [ 178.091647][ T4883] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 178.180788][ T4885] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.281: couldn't read orphan inode 15 (err -117) [ 178.362978][ T4885] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 179.810105][ T4913] loop0: detected capacity change from 0 to 4096 [ 179.980136][ T4913] NILFS (loop0): invalid segment: Checksum error in segment payload [ 180.017969][ T4913] NILFS (loop0): trying rollback from an earlier position [ 180.096323][ T4913] NILFS (loop0): recovery complete [ 180.131669][ T4922] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 180.352526][ T4921] loop2: detected capacity change from 0 to 2048 [ 180.605247][ T4921] loop2: p1 < > p4 [ 180.689460][ T4921] loop2: p4 size 8388608 extends beyond EOD, truncated [ 183.005290][ T4934] netlink: 68 bytes leftover after parsing attributes in process `syz.1.293'. [ 183.016626][ T4938] binder: 4937:4938 ioctl c0306201 0 returned -14 [ 184.295218][ T4947] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 185.033668][ T4954] loop1: detected capacity change from 0 to 512 [ 185.150796][ T4954] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.299: casefold flag without casefold feature [ 185.214358][ T4954] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.299: couldn't read orphan inode 15 (err -117) [ 185.243310][ T4954] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 185.468529][ T4959] loop3: detected capacity change from 0 to 4096 [ 185.716602][ T4959] NILFS (loop3): invalid segment: Checksum error in segment payload [ 185.802388][ T4959] NILFS (loop3): trying rollback from an earlier position [ 185.867787][ T4959] NILFS (loop3): recovery complete [ 186.001176][ T4967] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 186.192580][ T4969] loop4: detected capacity change from 0 to 512 [ 186.226079][ T4970] xt_TPROXY: Can be used only with -p tcp or -p udp [ 186.272738][ T4969] EXT4-fs (loop4): 1 truncate cleaned up [ 186.356020][ T4969] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 188.545839][ T4985] netlink: 68 bytes leftover after parsing attributes in process `syz.1.306'. [ 188.580058][ T4989] binder: 4987:4989 ioctl c0306201 0 returned -14 [ 189.918328][ T5005] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 191.067241][ T5015] loop2: detected capacity change from 0 to 512 [ 191.214192][ T5015] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.314: casefold flag without casefold feature [ 191.256126][ T5015] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.314: couldn't read orphan inode 15 (err -117) [ 191.311752][ T5015] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 191.779527][ T5021] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 191.967526][ T5019] loop1: detected capacity change from 0 to 4096 [ 192.484215][ T5019] NILFS (loop1): invalid segment: Checksum error in segment payload [ 192.492355][ T5019] NILFS (loop1): trying rollback from an earlier position [ 192.826716][ T5019] NILFS (loop1): recovery complete [ 192.958719][ T5026] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 194.053557][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.060105][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.953946][ T5053] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 196.272874][ T5065] loop2: detected capacity change from 0 to 512 [ 196.451797][ T5065] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.328: casefold flag without casefold feature [ 196.485843][ T5065] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.328: couldn't read orphan inode 15 (err -117) [ 196.558079][ T5065] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 196.935656][ T5075] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 197.213731][ T5077] xt_TPROXY: Can be used only with -p tcp or -p udp [ 197.735952][ T5084] loop0: detected capacity change from 0 to 4096 [ 197.818432][ T5084] NILFS (loop0): invalid segment: Checksum error in segment payload [ 197.829654][ T5084] NILFS (loop0): trying rollback from an earlier position [ 197.858338][ T5086] loop1: detected capacity change from 0 to 2048 [ 197.886048][ T5084] NILFS (loop0): recovery complete [ 197.932157][ T5087] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 198.117643][ T5086] loop1: p1 < > p4 [ 198.163147][ T5086] loop1: p4 size 8388608 extends beyond EOD, truncated [ 200.664979][ T5115] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 202.648488][ T5134] loop3: detected capacity change from 0 to 512 [ 203.233775][ T5134] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.345: casefold flag without casefold feature [ 203.552536][ T5134] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.345: couldn't read orphan inode 15 (err -117) [ 203.648862][ T5134] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 203.749175][ T5142] loop1: detected capacity change from 0 to 4096 [ 203.917032][ T5142] NILFS (loop1): invalid segment: Checksum error in segment payload [ 203.957591][ T5142] NILFS (loop1): trying rollback from an earlier position [ 204.126073][ T5130] xt_TPROXY: Can be used only with -p tcp or -p udp [ 204.166089][ T5142] NILFS (loop1): recovery complete [ 204.214549][ T5156] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 206.382213][ T3904] Bluetooth: hci5: command 0x0406 tx timeout [ 206.923245][ T5180] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 210.124618][ T5198] loop0: detected capacity change from 0 to 32768 [ 210.222813][ T5198] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.361 (5198) [ 211.122518][ T5198] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 211.176240][ T5198] BTRFS info (device loop0): setting nodatacow, compression disabled [ 211.192295][ T5198] BTRFS info (device loop0): enabling auto defrag [ 211.210209][ T5198] BTRFS info (device loop0): max_inline at 0 [ 211.227884][ T5198] BTRFS info (device loop0): using free space tree [ 211.242016][ T5198] BTRFS info (device loop0): has skinny extents [ 211.336962][ T5204] xt_TPROXY: Can be used only with -p tcp or -p udp [ 211.532242][ T1966] Bluetooth: hci4: command 0x0406 tx timeout [ 211.733171][ T5235] loop2: detected capacity change from 0 to 512 [ 211.881183][ T5236] loop1: detected capacity change from 0 to 4096 [ 211.901253][ T5235] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.367: casefold flag without casefold feature [ 211.922295][ T5235] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.367: couldn't read orphan inode 15 (err -117) [ 211.960435][ T5235] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 211.964858][ T5239] loop3: detected capacity change from 0 to 4096 [ 212.007685][ T5236] NILFS (loop1): invalid segment: Checksum error in segment payload [ 212.049522][ T5236] NILFS (loop1): trying rollback from an earlier position [ 212.156653][ T5210] loop4: detected capacity change from 0 to 40427 [ 212.174520][ T5236] NILFS (loop1): recovery complete [ 212.226151][ T5198] BTRFS error (device loop0): open_ctree failed [ 212.227297][ T5249] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 212.267108][ T5210] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 212.275658][ T5210] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 212.502288][ T5210] F2FS-fs (loop4): Found nat_bits in checkpoint [ 212.823497][ T5210] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 212.830656][ T5210] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 215.297697][ T5282] loop1: detected capacity change from 0 to 2048 [ 215.615241][ T5282] loop1: p1 < > p4 [ 215.620222][ T5282] loop1: p4 size 8388608 extends beyond EOD, truncated [ 215.680557][ T3028] loop1: p1 < > p4 [ 215.690832][ T5285] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 215.724090][ T3028] loop1: p4 size 8388608 extends beyond EOD, truncated [ 217.231696][ T5298] loop4: detected capacity change from 0 to 512 [ 217.375445][ T5298] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 217.478659][ T5298] EXT4-fs (loop4): 1 orphan inode deleted [ 217.484468][ T5298] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 217.496197][ T5298] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038 (0x7fffffff) [ 217.571739][ T5307] netlink: 'syz.1.381': attribute type 10 has an invalid length. [ 217.750506][ T5307] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.758723][ T5307] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.087590][ T5308] netlink: 892 bytes leftover after parsing attributes in process `syz.4.380'. [ 218.274034][ T5307] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.281286][ T5307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.289687][ T5307] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.296904][ T5307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.361580][ T5311] xt_TPROXY: Can be used only with -p tcp or -p udp [ 218.388453][ T5307] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 218.469575][ T5307] syz.1.381 (5307) used greatest stack depth: 19160 bytes left [ 218.691547][ T5313] loop1: detected capacity change from 0 to 4096 [ 218.875734][ T5313] NILFS (loop1): invalid segment: Checksum error in segment payload [ 219.222789][ T5313] NILFS (loop1): trying rollback from an earlier position [ 219.434446][ T5251] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 219.635465][ T5313] NILFS (loop1): recovery complete [ 219.653600][ T5323] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 220.860817][ T5330] loop2: detected capacity change from 0 to 512 [ 221.020047][ T5340] loop3: detected capacity change from 0 to 2048 [ 221.042349][ T5251] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 221.264734][ T5340] loop3: p1 < > p4 [ 221.270104][ T5340] loop3: p4 size 8388608 extends beyond EOD, truncated [ 221.283172][ T5330] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.388: casefold flag without casefold feature [ 221.312405][ T5251] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 221.330044][ T5251] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 221.339468][ T5251] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.363317][ T5330] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.388: couldn't read orphan inode 15 (err -117) [ 221.468622][ T5330] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 221.468797][ T3028] loop3: p1 < > p4 [ 221.702899][ T5330] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 221.704518][ T3028] loop3: p4 size 8388608 extends beyond EOD, truncated [ 221.804830][ T5251] usb 5-1: can't set config #27, error -71 [ 221.865181][ T5251] usb 5-1: USB disconnect, device number 2 [ 222.215487][ T4294] udevd[4294]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 222.360716][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 222.507135][ T4294] udevd[4294]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 222.535784][ T5368] loop3: detected capacity change from 0 to 512 [ 222.670192][ T4238] udevd[4238]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 222.706199][ T5368] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 222.854922][ T5368] ext4 filesystem being mounted at /90/bus supports timestamps until 2038 (0x7fffffff) [ 223.597932][ T5378] wlan0 speed is unknown, defaulting to 1000 [ 223.642917][ T5378] wlan0 speed is unknown, defaulting to 1000 [ 223.666227][ T5378] wlan0 speed is unknown, defaulting to 1000 [ 223.691502][ T5378] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 223.729344][ T5378] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 223.899805][ T5383] loop2: detected capacity change from 0 to 4096 [ 223.940854][ T5378] wlan0 speed is unknown, defaulting to 1000 [ 223.989307][ T5378] wlan0 speed is unknown, defaulting to 1000 [ 224.021635][ T5378] wlan0 speed is unknown, defaulting to 1000 [ 224.046568][ T5378] wlan0 speed is unknown, defaulting to 1000 [ 224.069020][ T5378] wlan0 speed is unknown, defaulting to 1000 [ 224.128892][ T5383] NILFS (loop2): invalid segment: Checksum error in segment payload [ 224.160586][ T5383] NILFS (loop2): trying rollback from an earlier position [ 224.201449][ T5383] NILFS (loop2): recovery complete [ 224.233903][ T3660] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 224.246607][ T5387] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 224.307431][ T5391] loop1: detected capacity change from 0 to 512 [ 225.562231][ T3660] usb 4-1: Using ep0 maxpacket: 32 [ 225.619274][ T5391] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.403: casefold flag without casefold feature [ 225.682201][ T3660] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 225.688669][ T5391] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.403: couldn't read orphan inode 15 (err -117) [ 225.700829][ T3660] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 225.711021][ T3660] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 225.720111][ T3660] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 225.742120][ T3660] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 225.761964][ T3660] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 225.773695][ T5391] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 225.810069][ T5407] loop0: detected capacity change from 0 to 2048 [ 225.836640][ T3660] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 225.852448][ T5407] loop0: p1 < > p4 [ 225.857417][ T5407] loop0: p4 size 8388608 extends beyond EOD, truncated [ 225.872362][ T3660] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.890755][ T3660] usb 4-1: config 0 descriptor?? [ 226.059908][ T5391] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 226.194503][ T3660] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 226.476359][ T3660] usb 4-1: USB disconnect, device number 2 [ 226.493138][ C0] usblp0: nonzero read bulk status received: -108 [ 227.474400][ T5423] usblp0: removed [ 230.001818][ T5431] loop1: detected capacity change from 0 to 2048 [ 230.034059][ T5430] loop4: detected capacity change from 0 to 2048 [ 230.087217][ T5430] UDF-fs: bad mount option "umask=00000000000 " or missing value [ 230.175750][ T5435] loop3: detected capacity change from 0 to 4096 [ 230.428361][ T5437] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 230.760311][ T5435] NILFS (loop3): invalid segment: Checksum error in segment payload [ 230.892569][ T5435] NILFS (loop3): trying rollback from an earlier position [ 230.926291][ T26] audit: type=1800 audit(1726743411.727:12): pid=5431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.412" name="bus" dev="loop1" ino=2097152 res=0 errno=0 [ 231.010267][ T5435] NILFS (loop3): recovery complete [ 231.020776][ T5447] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 232.423193][ T5454] Zero length message leads to an empty skb [ 232.477772][ T5458] loop0: detected capacity change from 0 to 512 [ 232.831635][ T5458] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz.0.418: casefold flag without casefold feature [ 232.881329][ T5458] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.418: couldn't read orphan inode 15 (err -117) [ 232.904905][ T5458] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 233.751281][ T5479] tmpfs: Unknown parameter 'usrquota' [ 233.837023][ T5474] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 235.064896][ T5487] nbd3: detected capacity change from 0 to 22 [ 235.108635][ T5487] block nbd3: shutting down sockets [ 235.124338][ T263] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 235.351558][ T5497] loop2: detected capacity change from 0 to 2048 [ 235.364565][ T263] Buffer I/O error on dev nbd3, logical block 0, async page read [ 235.462593][ T5497] loop2: p1 < > p4 [ 235.479039][ T5497] loop2: p4 size 8388608 extends beyond EOD, truncated [ 235.958679][ T3028] loop2: p1 < > p4 [ 235.990826][ T3028] loop2: p4 size 8388608 extends beyond EOD, truncated [ 236.015237][ T5496] loop1: detected capacity change from 0 to 4096 [ 236.045750][ T150] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 236.055768][ C0] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 236.056611][ T150] Buffer I/O error on dev nbd3, logical block 0, async page read [ 236.075262][ T150] ------------[ cut here ]------------ [ 236.080728][ T150] refcount_t: underflow; use-after-free. [ 236.086937][ T150] WARNING: CPU: 1 PID: 150 at lib/refcount.c:28 refcount_warn_saturate+0x14e/0x1a0 [ 236.096371][ T150] Modules linked in: [ 236.100294][ T150] CPU: 1 PID: 150 Comm: kworker/1:1H Not tainted 5.15.167-syzkaller #0 [ 236.108729][ T150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 236.118884][ T150] Workqueue: kblockd blk_mq_run_work_fn [ 236.125332][ T150] RIP: 0010:refcount_warn_saturate+0x14e/0x1a0 [ 236.131526][ T150] Code: 09 01 48 c7 c7 a0 c7 d8 8a e8 ee 9e 42 fd 0f 0b eb 8d e8 05 f5 76 fd c6 05 8e 63 cc 09 01 48 c7 c7 00 c8 d8 8a e8 d2 9e 42 fd <0f> 0b e9 6e ff ff ff e8 e6 f4 76 fd c6 05 70 63 cc 09 01 48 c7 c7 [ 236.153907][ T150] RSP: 0018:ffffc900018af7a8 EFLAGS: 00010246 [ 236.160007][ T150] RAX: 8d550dcc14d7a100 RBX: 0000000000000003 RCX: ffff88801d101dc0 [ 236.168387][ T150] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 236.176430][ T150] RBP: 0000000000000003 R08: ffffffff81668a3c R09: fffff52000315e35 [ 236.184462][ T150] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888020a18000 [ 236.192519][ T150] R13: dffffc0000000000 R14: ffffc900018afa40 R15: ffff888020b00200 [ 236.194708][ T5496] NILFS (loop1): invalid segment: Checksum error in segment payload [ 236.200507][ T150] FS: 0000000000000000(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 236.200530][ T150] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.200546][ T150] CR2: 0000000020404030 CR3: 000000002263b000 CR4: 00000000003506e0 [ 236.200564][ T150] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.240973][ T150] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.249037][ T150] Call Trace: [ 236.252409][ T150] [ 236.255357][ T150] ? __warn+0x15b/0x300 [ 236.259539][ T150] ? refcount_warn_saturate+0x14e/0x1a0 [ 236.265824][ T150] ? report_bug+0x1b7/0x2e0 [ 236.270363][ T150] ? handle_bug+0x3d/0x70 [ 236.274850][ T150] ? exc_invalid_op+0x16/0x40 [ 236.279635][ T150] ? asm_exc_invalid_op+0x16/0x20 [ 236.286683][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 236.286824][ T150] ? __wake_up_klogd+0xcc/0x100 [ 236.301324][ T150] ? refcount_warn_saturate+0x14e/0x1a0 [ 236.307669][ T150] ? refcount_warn_saturate+0x14e/0x1a0 [ 236.313295][ T150] blk_mq_dispatch_rq_list+0xc47/0x1f30 [ 236.318864][ T150] ? _find_next_bit+0xf6/0x1f0 [ 236.323740][ T150] ? blk_mq_get_driver_tag+0x8b0/0x8b0 [ 236.330388][ T150] blk_mq_do_dispatch_sched+0x755/0xd50 [ 236.332193][ T5496] NILFS (loop1): trying rollback from an earlier position [ 236.336045][ T150] ? blk_mq_exit_sched+0x5e0/0x5e0 [ 236.348266][ T150] ? read_lock_is_recursive+0x10/0x10 [ 236.353751][ T150] __blk_mq_sched_dispatch_requests+0x39b/0x490 [ 236.360015][ T150] ? __might_sleep+0xc0/0xc0 [ 236.367383][ T150] ? blk_mq_sched_dispatch_requests+0x160/0x160 [ 236.373956][ T150] blk_mq_sched_dispatch_requests+0xec/0x160 [ 236.379965][ T150] __blk_mq_run_hw_queue+0x11a/0x1b0 [ 236.385502][ T150] ? __blk_mq_complete_request_remote+0x10/0x10 [ 236.391790][ T150] ? do_raw_spin_unlock+0x137/0x8b0 [ 236.397175][ T150] process_one_work+0x8a1/0x10c0 [ 236.403991][ T150] ? worker_detach_from_pool+0x260/0x260 [ 236.409661][ T150] ? _raw_spin_lock_irqsave+0x120/0x120 [ 236.415300][ T150] ? kthread_data+0x4e/0xc0 [ 236.419827][ T150] ? wq_worker_running+0x97/0x170 [ 236.424927][ T150] worker_thread+0xaca/0x1280 [ 236.429625][ T150] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 236.436293][ T150] kthread+0x3f6/0x4f0 [ 236.440579][ T150] ? rcu_lock_release+0x20/0x20 [ 236.445505][ T150] ? kthread_blkcg+0xd0/0xd0 [ 236.447516][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 236.450129][ T150] ret_from_fork+0x1f/0x30 [ 236.464309][ T150] [ 236.467354][ T150] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 236.470803][ T5496] NILFS (loop1): recovery complete [ 236.474629][ T150] CPU: 1 PID: 150 Comm: kworker/1:1H Not tainted 5.15.167-syzkaller #0 [ 236.474654][ T150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 236.474668][ T150] Workqueue: kblockd blk_mq_run_work_fn [ 236.474694][ T150] Call Trace: [ 236.474702][ T150] [ 236.474711][ T150] dump_stack_lvl+0x1e3/0x2d0 [ 236.474738][ T150] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 236.520173][ T150] ? panic+0x860/0x860 [ 236.524252][ T150] ? refcount_warn_saturate+0xd0/0x1a0 [ 236.529834][ T150] ? refcount_warn_saturate+0xd0/0x1a0 [ 236.535293][ T150] panic+0x318/0x860 [ 236.539193][ T150] ? __warn+0x16a/0x300 [ 236.543348][ T150] ? fb_is_primary_device+0xd0/0xd0 [ 236.548552][ T150] ? ret_from_fork+0x1f/0x30 [ 236.553142][ T150] ? refcount_warn_saturate+0x14e/0x1a0 [ 236.558685][ T150] __warn+0x2b2/0x300 [ 236.562670][ T150] ? refcount_warn_saturate+0x14e/0x1a0 [ 236.568215][ T150] report_bug+0x1b7/0x2e0 [ 236.572547][ T150] handle_bug+0x3d/0x70 [ 236.576713][ T150] exc_invalid_op+0x16/0x40 [ 236.581214][ T150] asm_exc_invalid_op+0x16/0x20 [ 236.586062][ T150] RIP: 0010:refcount_warn_saturate+0x14e/0x1a0 [ 236.592213][ T150] Code: 09 01 48 c7 c7 a0 c7 d8 8a e8 ee 9e 42 fd 0f 0b eb 8d e8 05 f5 76 fd c6 05 8e 63 cc 09 01 48 c7 c7 00 c8 d8 8a e8 d2 9e 42 fd <0f> 0b e9 6e ff ff ff e8 e6 f4 76 fd c6 05 70 63 cc 09 01 48 c7 c7 [ 236.611811][ T150] RSP: 0018:ffffc900018af7a8 EFLAGS: 00010246 [ 236.617874][ T150] RAX: 8d550dcc14d7a100 RBX: 0000000000000003 RCX: ffff88801d101dc0 [ 236.625836][ T150] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 236.633800][ T150] RBP: 0000000000000003 R08: ffffffff81668a3c R09: fffff52000315e35 [ 236.641764][ T150] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888020a18000 [ 236.649731][ T150] R13: dffffc0000000000 R14: ffffc900018afa40 R15: ffff888020b00200 [ 236.657704][ T150] ? __wake_up_klogd+0xcc/0x100 [ 236.662556][ T150] ? refcount_warn_saturate+0x14e/0x1a0 [ 236.668095][ T150] blk_mq_dispatch_rq_list+0xc47/0x1f30 [ 236.673640][ T150] ? _find_next_bit+0xf6/0x1f0 [ 236.678416][ T150] ? blk_mq_get_driver_tag+0x8b0/0x8b0 [ 236.683884][ T150] blk_mq_do_dispatch_sched+0x755/0xd50 [ 236.689436][ T150] ? blk_mq_exit_sched+0x5e0/0x5e0 [ 236.694547][ T150] ? read_lock_is_recursive+0x10/0x10 [ 236.699914][ T150] __blk_mq_sched_dispatch_requests+0x39b/0x490 [ 236.706152][ T150] ? __might_sleep+0xc0/0xc0 [ 236.710764][ T150] ? blk_mq_sched_dispatch_requests+0x160/0x160 [ 236.717106][ T150] blk_mq_sched_dispatch_requests+0xec/0x160 [ 236.723091][ T150] __blk_mq_run_hw_queue+0x11a/0x1b0 [ 236.728378][ T150] ? __blk_mq_complete_request_remote+0x10/0x10 [ 236.734616][ T150] ? do_raw_spin_unlock+0x137/0x8b0 [ 236.739815][ T150] process_one_work+0x8a1/0x10c0 [ 236.744758][ T150] ? worker_detach_from_pool+0x260/0x260 [ 236.750391][ T150] ? _raw_spin_lock_irqsave+0x120/0x120 [ 236.755952][ T150] ? kthread_data+0x4e/0xc0 [ 236.760452][ T150] ? wq_worker_running+0x97/0x170 [ 236.765476][ T150] worker_thread+0xaca/0x1280 [ 236.770157][ T150] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 236.776064][ T150] kthread+0x3f6/0x4f0 [ 236.780129][ T150] ? rcu_lock_release+0x20/0x20 [ 236.785093][ T150] ? kthread_blkcg+0xd0/0xd0 [ 236.789693][ T150] ret_from_fork+0x1f/0x30 [ 236.794129][ T150] [ 236.797441][ T150] Kernel Offset: disabled [ 236.801970][ T150] Rebooting in 86400 seconds..