last executing test programs: 51.262438962s ago: executing program 4 (id=587): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000780)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@mblk_io_submit}, {@noload}]}, 0x3, 0x440, &(0x7f0000000280)="$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") r4 = openat$incfs(r3, &(0x7f00000001c0)='.pending_reads\x00', 0xa0000, 0x110) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r0, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x91, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x49, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000009c0)={0xffffffffffffffff, r4, 0x32, 0x0, @val=@tracing={r5, 0x8001}}, 0x20) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x40) newfstatat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0, 0x2000) prlimit64(r1, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r6, 0x2) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r7, &(0x7f0000000540)={&(0x7f0000000200)=@name, 0x10, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 47.635685715s ago: executing program 4 (id=592): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace(0x10, r3) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x1}) rt_tgsigqueueinfo(r3, r2, 0x3, &(0x7f0000000240)={0x2c, 0x8001, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x104421, 0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r0, 0x1, 0x0, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve1\x00'}]}, 0x34}}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000240)={r8}, &(0x7f0000000280)=0x8) 44.406354262s ago: executing program 1 (id=595): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) quotactl$Q_GETINFO(0xffffffff80000500, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f0000000100), 0xff, 0x490, &(0x7f0000000f40)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mkdir(0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r4 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x3000000}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in=@private, 0xff80, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) 42.661568022s ago: executing program 4 (id=599): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$full(0xffffffffffffff9c, &(0x7f0000001780), 0xa01c2, 0x0) socket(0x10, 0x80002, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, 0x0, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x1, 0x213, 0x0, {0x0, 0xea60}}, 0x48}}, 0x0) 36.569090131s ago: executing program 1 (id=605): socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x26e1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x16}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000340)=0x0) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)) timer_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x80, &(0x7f0000000240), 0x1, 0x50d, &(0x7f0000000980)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x10000000000030, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x3, 0x4) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000540)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000001a80)=""/102386, 0x18ff2}], 0x1, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) 22.134273788s ago: executing program 0 (id=619): socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x26e1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x16}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000340)=0x0) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)) timer_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x80, &(0x7f0000000240), 0x1, 0x50d, &(0x7f0000000980)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x10000000000030, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x3, 0x4) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000540)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000001a80)=""/102386, 0x18ff2}], 0x1, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) 22.09995075s ago: executing program 2 (id=620): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000200)='.\x00', 0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}, {@uuid_off}], [], 0x2c}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) linkat(r5, &(0x7f0000000180)='./file1\x00', r5, &(0x7f00000001c0)='./file3\x00', 0x0) openat(r5, 0x0, 0x2, 0x0) sendmsg$sock(r4, &(0x7f0000000580)={&(0x7f0000000200)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)="9dfd32e17384529c9fd4f7d2a5d2444b22", 0x11}, {0x0}, {&(0x7f0000000280)="c4a5145b7bdc93080e59a946c827cae3192dfb05561c29360eeb6aab8ab83c0bc65655736eba72a0d7b2", 0x2a}, {&(0x7f0000000400)="2a61caa05858758de7735118d61b43cb563bb79a03", 0x15}, {&(0x7f0000000440)="1abcb63e2b729344964075931c0253464e8eda7af9aad9d8a22a1f116fceebb3e17417fef5b14646fccafc64efd1da3379a8f9c56bfcdbb8069619d3fbb2d1df2122fa800ba818857f8af8a42f5a1a2cf1773f2daaeedbdd5ead1c4e2e6a68a4f66815d60738190b5aa6b6ff3fd10d85bebc714972cd407684a9b46efb73054d29ff37c491d12abd6e1ab8b52638", 0x8e}], 0x5}, 0x800) 20.014219392s ago: executing program 2 (id=621): syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='nobarrier,mode=lfs,fsync_mode=strict\x00acl,\x00'], 0x1, 0x552d, &(0x7f000000d000)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/25], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r11, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x1d, 0x3, 0x7f}, {0x1, 0x5, 0x8c, 0x7}}}]}]}]}}]}, 0x60}}, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r6) 19.966920026s ago: executing program 3 (id=622): mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) io_uring_setup(0x0, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x200000000000003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) syz_open_dev$usbmon(&(0x7f0000000400), 0xd, 0x480000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sched_getattr(r0, &(0x7f0000000340)={0x38}, 0x38, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x58, &(0x7f0000000240)}, 0x10) connect$can_bcm(r3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a300000000005000400004000000500050002000000050001000600000014000780080006400000000008001340"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19.468432482s ago: executing program 0 (id=623): socket$igmp6(0xa, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206010100000000000000000000fffc05000100070000000900020073797a300000000014000780050015000000000008001240000000000c000300686173683a697000050005000a00"], 0x60}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4100, 0x0) memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0}) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c00000010000100"/20, @ANYRES32=r9, @ANYBLOB="ec000026c500000018001680140001"], 0x4c}}, 0x20000000) 16.976465981s ago: executing program 2 (id=624): socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x26e1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x16}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000340)=0x0) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)) timer_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x80, &(0x7f0000000240), 0x1, 0x50d, &(0x7f0000000980)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x3, 0x4) r4 = creat(&(0x7f0000000540)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) 16.822554815s ago: executing program 0 (id=625): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000400000004000000020000000000", @ANYRES32=0x1, @ANYBLOB="9b25cdda000000000000007a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6d6f64653d6c66732c7768696e745f6d6f64653d66732d62617365642c61636c2c616c6c6f635f6d6f64653d72657573652c696e6c696e655f78617474722c64697361626c655f726f6c6c5f666f72776172642c6261636b67726f756e645f67633d2b4e42a46cd998ccd26f6e2c6e6f757365725f78617474722c6e6f8683baffe3f9666c7573685f6d657267652c757365725f78617474722c6673796e635f6d6f64653d7374726963742c6d6f64653d61646170746976652c6a71666d743d7666736f6c642c6e6f696e6c696e65"], 0x1, 0x5514, &(0x7f00000079c0)="$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") syz_mount_image$exfat(&(0x7f0000000280), &(0x7f0000000180)='./file0\x00', 0xa1000a, &(0x7f00000003c0)=ANY=[], 0x21, 0x1507, &(0x7f0000001b00)="$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") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[], 0xfc}}, 0x0) r5 = add_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r5) keyctl$read(0xb, r5, 0x0, 0xfffffd3f) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9cb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r6 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000140)={'fscrypt:', @auto=[0x0, 0x35, 0x34, 0x31, 0x30, 0x62, 0x30, 0x62, 0x66, 0x61, 0x38, 0x35, 0x33, 0x61, 0x63, 0x64]}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c99064bbd27b2aa77459cff33a3a98350f1af9d51ed5bef3d63520d260804d0"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r6) 16.701866086s ago: executing program 3 (id=626): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc879c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='mm_migrate_pages\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x37, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xfb, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x3f, 0x51, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x50) 14.526062646s ago: executing program 3 (id=627): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001840)={{}, &(0x7f00000017c0), &(0x7f0000001800)='%-5lx \x00'}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x2, 0x0, 0x3, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_x_sa2={0x2, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_type={0x1}]}, 0x68}}, 0x0) 12.992429167s ago: executing program 1 (id=614): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x516, 0x0, 0x5}, 0x14) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ptrace$setregset(0x4205, r1, 0x3, &(0x7f0000000040)={&(0x7f0000000180)="fad84778ede432f4d2140f3515708a2e81aa074dd9c6d45ecb6ed8578f35ed1e67cfe45516b40042e93a80392a0387ad8411cfcfe47dd8aca485ae3afafddcb0869f8956cdfbf8bff023f3435d29765e9b7ac244c77ccadb1e49e3200d7ce4962a5b3085a87d716db91f738432e57018663d249ecb", 0x75}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/187, 0x10d}], 0x1, 0x76, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) memfd_create(&(0x7f0000000680)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000080)=0x8, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r4, 0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0xc4}, 0x90) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f00000008c0)=0x8, 0x4) 12.580973565s ago: executing program 2 (id=628): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa51ee000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setitimer(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x3) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000003f80)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="59bb22bd700000002000"], 0x28}}, 0x0) 12.579717875s ago: executing program 3 (id=629): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="2e0000000000000000000000000000002f110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmsg$tipc(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 12.575112795s ago: executing program 4 (id=609): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace(0x10, r3) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x1}) rt_tgsigqueueinfo(r3, r2, 0x3, &(0x7f0000000240)={0x2c, 0x8001, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x104421, 0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r0, 0x1, 0x0, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve1\x00'}]}, 0x34}}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000240)={r8}, &(0x7f0000000280)=0x8) 10.963063693s ago: executing program 0 (id=630): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x40, 0xaa}, [@NDA_LLADDR={0xa, 0x2, @random="35c34085b596"}]}, 0x28}}, 0x0) 10.733275535s ago: executing program 1 (id=631): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, 0x0, 0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}, {@uuid_off}], [], 0x2c}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) linkat(r5, &(0x7f0000000180)='./file1\x00', r5, &(0x7f00000001c0)='./file3\x00', 0x0) openat(r5, 0x0, 0x2, 0x0) sendmsg$sock(r4, &(0x7f0000000580)={&(0x7f0000000200)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)="9dfd32e17384529c9fd4f7d2a5d2444b22", 0x11}, {0x0}, {&(0x7f0000000280)="c4a5145b7bdc93080e59a946c827cae3192dfb05561c29360eeb6aab8ab83c0bc65655736eba72a0d7b2", 0x2a}, {&(0x7f0000000400)="2a61caa05858758de7735118d61b43cb563bb79a03", 0x15}, {&(0x7f0000000440)="1abcb63e2b729344964075931c0253464e8eda7af9aad9d8a22a1f116fceebb3e17417fef5b14646fccafc64efd1da3379a8f9c56bfcdbb8069619d3fbb2d1df2122fa800ba818857f8af8a42f5a1a2cf1773f2daaeedbdd5ead1c4e2e6a68a4f66815d60738190b5aa6b6ff3fd10d85bebc714972cd407684a9b46efb73054d29ff37c491d12abd6e1ab8b52638", 0x8e}], 0x5}, 0x800) 8.008408375s ago: executing program 0 (id=632): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="2e0000000000000000000000000000002f110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmsg$tipc(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 7.873757577s ago: executing program 4 (id=633): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f000057d000/0x1000)=nil, 0x1000, 0xc) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x4000, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffc98}]) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'wg1\x00', &(0x7f0000000000)=@ethtool_cmd={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffc, 0x7, 0x0, 0x4, [0x0, 0x80000002]}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r5, 0x0) 7.699334153s ago: executing program 1 (id=634): socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x26e1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x16}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000340)=0x0) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)) timer_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x80, &(0x7f0000000240), 0x1, 0x50d, &(0x7f0000000980)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x10000000000030, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x3, 0x4) r5 = creat(&(0x7f0000000540)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) 7.667923056s ago: executing program 3 (id=635): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0xcf}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) 5.675437879s ago: executing program 2 (id=636): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001840)={{}, &(0x7f00000017c0), &(0x7f0000001800)='%-5lx \x00'}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x2, 0x0, 0x3, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_x_sa2={0x2, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_type={0x1}]}, 0x68}}, 0x0) 3.009867984s ago: executing program 4 (id=637): prlimit64(0x0, 0xe, &(0x7f0000000240)={0xc, 0xfffffffffffff800}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d0000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1000000000000007, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000001c0)={0x1, @pix={0xffffffff, 0x0, 0xb5315258, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x3, 0x0, 0x3}}) 2.987420106s ago: executing program 0 (id=638): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="e567847d0958c16a00"/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x20dd, &(0x7f0000000700)=ANY=[], 0x0, 0xfffffff0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, 0x0, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4, 0x8}}]}, 0x30}}, 0x0) pipe(&(0x7f0000001780)) 2.310671648s ago: executing program 3 (id=639): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x10) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.000518207s ago: executing program 2 (id=640): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_to_batadv\x00'}) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000200)=0x5, 0x4) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r5}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r8, &(0x7f0000000480)=ANY=[@ANYBLOB="9802"], 0x298) write$FUSE_DIRENTPLUS(r8, &(0x7f0000000580)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x84400, 0x0) 0s ago: executing program 1 (id=641): r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x112ce3, 0x0, 0x8, 0x0, &(0x7f0000000040)) mkdir(0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='stack\x00') read$FUSE(r5, &(0x7f0000000440)={0x2020}, 0x2020) keyctl$revoke(0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r7, 0x40, 0xaa}, [@NDA_LLADDR={0xa, 0x2, @random="35c34085b596"}]}, 0x28}}, 0x0) kernel console output (not intermixed with test programs): 1] team0 (unregistering): Port device team_slave_0 removed [ 375.105328][ T3711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 375.134993][ T3711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 375.307102][ T3711] bond0 (unregistering): Released all slaves [ 375.561132][ T3711] team0 (unregistering): Port device team_slave_1 removed [ 375.595395][ T3711] team0 (unregistering): Port device team_slave_0 removed [ 375.619470][ T3711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 375.647249][ T3711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 375.814528][ T3711] bond0 (unregistering): Released all slaves [ 375.962630][ T6483] __ntfs_error: 3 callbacks suppressed [ 375.962643][ T6483] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 375.980191][ T6483] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 375.993691][ T6483] ntfs: (device loop0): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 376.029983][ T3995] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.056928][ T3995] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.085208][ T3712] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.098751][ T3712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.121433][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 376.141499][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 376.959841][ T3768] Bluetooth: hci2: command 0x0409 tx timeout [ 376.966157][ T6483] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 376.996232][ T6483] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 377.225446][ T6480] chnl_net:caif_netlink_parms(): no params data found [ 377.341418][ T6480] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.357477][ T6480] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.376945][ T6480] device bridge_slave_0 entered promiscuous mode [ 377.386736][ T6480] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.406660][ T6480] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.416298][ T6480] device bridge_slave_1 entered promiscuous mode [ 377.472202][ T6480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.496039][ T6480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.567131][ T6480] team0: Port device team_slave_0 added [ 377.590694][ T6480] team0: Port device team_slave_1 added [ 377.637684][ T6480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.644650][ T6480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.684748][ T6480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 377.710529][ T6480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 377.730193][ T6480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.774802][ T6480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 377.860567][ T6480] device hsr_slave_0 entered promiscuous mode [ 377.877774][ T6480] device hsr_slave_1 entered promiscuous mode [ 377.885779][ T6480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 377.908620][ T6480] Cannot create hsr debugfs directory [ 377.994948][ T6483] ntfs: volume version 3.1. [ 378.191916][ T6480] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.309367][ T6483] ntfs: (device loop0): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 378.377841][ T6483] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 378.540422][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.546767][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.737941][ T6483] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 379.017765][ T6356] Bluetooth: hci2: command 0x041b tx timeout [ 379.996722][ T6483] ntfs: (device loop0): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 380.375238][ T6480] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.407497][ T6483] ntfs: (device loop0): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 380.576282][ T6480] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.582259][ T6504] loop4: detected capacity change from 0 to 512 [ 380.692069][ T6480] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.785120][ T6504] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 380.798906][ T6504] UDF-fs: Scanning with blocksize 512 failed [ 380.966285][ T6504] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 381.098788][ T3668] Bluetooth: hci2: command 0x040f tx timeout [ 381.955415][ T6504] UDF-fs: Scanning with blocksize 1024 failed [ 381.988415][ T6504] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 382.072570][ T6480] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 382.263115][ T6480] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 382.293491][ T6504] UDF-fs: Scanning with blocksize 2048 failed [ 382.321800][ T6480] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 382.346322][ T6504] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 383.008436][ T6517] syz.0.522[6517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.008526][ T6517] syz.0.522[6517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.177647][ T3668] Bluetooth: hci2: command 0x0419 tx timeout [ 383.958576][ T6480] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 384.124629][ T6480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.163490][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.176791][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.249730][ T6504] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 384.261423][ T6480] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.287989][ T6519] loop3: detected capacity change from 0 to 512 [ 384.303043][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.315841][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.337902][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.344992][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.376847][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.398204][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.418924][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.439163][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.446257][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.467754][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.511888][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.530475][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.553720][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.582058][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.589456][ T6519] EXT4-fs (loop3): 1 truncate cleaned up [ 384.603074][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.617763][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.626288][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.639806][ T6480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.653029][ T6480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.663176][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.671804][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.690467][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.876869][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.887596][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.887847][ T6527] syz.2.526[6527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 384.894984][ T6527] syz.2.526[6527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 384.907462][ T6480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.965356][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.987021][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.038554][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.057694][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.068554][ T6480] device veth0_vlan entered promiscuous mode [ 385.089012][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.111941][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.132374][ T6480] device veth1_vlan entered promiscuous mode [ 385.176156][ T6480] device veth0_macvtap entered promiscuous mode [ 385.194996][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 385.221549][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 385.238014][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.257165][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.269399][ T6480] device veth1_macvtap entered promiscuous mode [ 385.289601][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 385.331439][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 385.352590][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.373404][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 385.394108][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.406524][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 385.430651][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.451697][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 385.472713][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.487233][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 385.507769][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.529583][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 385.549696][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.571700][ T6480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.598984][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.618610][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.640156][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 385.661172][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.681132][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 385.702113][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.724050][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 385.744344][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.764532][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 385.787494][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.807173][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 385.827409][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.837247][ T6480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 385.857940][ T6480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.878527][ T6480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.895552][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.908842][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 385.933274][ T6480] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.951659][ T6519] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 385.951738][ T6480] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.021391][ T6480] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.042595][ T6480] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.210029][ T3995] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 386.257898][ T3995] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 386.278973][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 386.293292][ T3712] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 386.310455][ T3712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 386.335868][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 386.807884][ T6533] syz.4.525[6533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 386.807975][ T6533] syz.4.525[6533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 393.157903][ T6554] syz.3.527[6554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 393.169282][ T6554] syz.3.527[6554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 394.666187][ T6553] netlink: 20 bytes leftover after parsing attributes in process `syz.3.527'. [ 395.168740][ T6563] syz.0.532[6563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 395.168832][ T6563] syz.0.532[6563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 395.975624][ T6560] loop4: detected capacity change from 0 to 512 [ 396.859132][ T6557] netlink: 20 bytes leftover after parsing attributes in process `syz.0.532'. [ 396.980359][ T6566] loop2: detected capacity change from 0 to 512 [ 397.970645][ T6560] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 397.987037][ T6560] UDF-fs: Scanning with blocksize 512 failed [ 398.962405][ T6566] EXT4-fs (loop2): 1 orphan inode deleted [ 398.969111][ T6560] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.976624][ T6566] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 399.966067][ T6560] UDF-fs: Scanning with blocksize 1024 failed [ 399.975109][ T6560] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 399.984279][ T6566] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038 (0x7fffffff) [ 399.994527][ T6560] UDF-fs: Scanning with blocksize 2048 failed [ 400.339413][ T6560] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 401.937920][ T6560] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 402.288364][ T6584] syz.1.539[6584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 402.288453][ T6584] syz.1.539[6584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 403.618861][ T3711] device hsr_slave_0 left promiscuous mode [ 404.883243][ T3711] device hsr_slave_1 left promiscuous mode [ 404.894385][ T3711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 404.906748][ T3711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 404.955112][ T3711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 404.964008][ T3711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 405.101797][ T3711] device bridge_slave_1 left promiscuous mode [ 405.127084][ T3711] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.531644][ T3711] device bridge_slave_0 left promiscuous mode [ 406.535127][ T6592] loop1: detected capacity change from 0 to 512 [ 406.542034][ T3711] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.563171][ T6599] loop2: detected capacity change from 0 to 512 [ 406.579819][ T3711] device hsr_slave_0 left promiscuous mode [ 406.587254][ T3711] device hsr_slave_1 left promiscuous mode [ 406.602120][ T3711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 406.614832][ T3711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 406.634022][ T3711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 406.646321][ T3711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 406.662295][ T3711] device bridge_slave_1 left promiscuous mode [ 406.672000][ T3711] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.685351][ T3711] device bridge_slave_0 left promiscuous mode [ 406.695429][ T3711] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.724297][ T3711] device veth1_macvtap left promiscuous mode [ 406.737141][ T3711] device veth0_macvtap left promiscuous mode [ 406.754067][ T3711] device veth1_vlan left promiscuous mode [ 406.761072][ T3711] device veth0_vlan left promiscuous mode [ 406.775458][ T3711] device veth1_macvtap left promiscuous mode [ 406.782699][ T3711] device veth0_macvtap left promiscuous mode [ 406.787853][ T6601] syz.4.541[6601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.788734][ T6601] syz.4.541[6601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.795013][ T3711] device veth1_vlan left promiscuous mode [ 406.826615][ T3711] device veth0_vlan left promiscuous mode [ 407.351137][ T3711] team0 (unregistering): Port device team_slave_1 removed [ 407.375144][ T3711] team0 (unregistering): Port device team_slave_0 removed [ 407.397069][ T3711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 407.425564][ T3711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 407.561738][ T3711] bond0 (unregistering): Released all slaves [ 408.176196][ T3711] team0 (unregistering): Port device team_slave_1 removed [ 408.203410][ T3711] team0 (unregistering): Port device team_slave_0 removed [ 408.225390][ T3711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 408.253669][ T3711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 408.393575][ T3711] bond0 (unregistering): Released all slaves [ 408.544591][ T6599] EXT4-fs (loop2): Test dummy encryption mode enabled [ 408.702568][ T6600] netlink: 20 bytes leftover after parsing attributes in process `syz.4.541'. [ 409.076806][ T6608] chnl_net:caif_netlink_parms(): no params data found [ 409.184660][ T6608] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.202949][ T6608] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.215108][ T6608] device bridge_slave_0 entered promiscuous mode [ 409.235716][ T6608] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.252453][ T6608] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.266090][ T6608] device bridge_slave_1 entered promiscuous mode [ 409.314648][ T6608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 409.335452][ T6608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 409.401155][ T6608] team0: Port device team_slave_0 added [ 409.417004][ T6608] team0: Port device team_slave_1 added [ 409.465509][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 409.483478][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.517574][ T6608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 409.538518][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 409.545654][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.582832][ T6608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 409.645622][ T6608] device hsr_slave_0 entered promiscuous mode [ 409.656070][ T6608] device hsr_slave_1 entered promiscuous mode [ 409.672312][ T6608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 409.686830][ T6608] Cannot create hsr debugfs directory [ 409.877783][ T6608] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.969105][ T6599] EXT4-fs: error -4 creating inode table initialization thread [ 410.187833][ T6607] netlink: 20 bytes leftover after parsing attributes in process `syz.3.545'. [ 410.426143][ T6599] EXT4-fs (loop2): mount failed [ 410.463248][ T6608] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.603891][ T6608] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.788304][ T6608] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.874182][ T6626] syz.1.547[6626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.874238][ T6626] syz.1.547[6626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.941642][ T3616] Bluetooth: hci3: command 0x0409 tx timeout [ 411.059880][ T6608] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 411.076295][ T6608] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 411.121531][ T6608] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 411.141268][ T6608] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 411.155824][ T6630] loop2: detected capacity change from 0 to 512 [ 411.385327][ T6608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.422008][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.442078][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 411.462615][ T6608] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.462999][ T6630] EXT4-fs (loop2): 1 orphan inode deleted [ 411.485246][ T6630] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 411.493161][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 411.525829][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 411.543547][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.550775][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.597598][ T6630] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038 (0x7fffffff) [ 411.608439][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 411.616603][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 411.639818][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 411.678093][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.685287][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 411.700837][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 411.713545][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 411.726340][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 411.751720][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 411.775729][ T6608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 411.794115][ T6608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 411.827204][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 411.845023][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 411.884881][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 411.906339][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 411.945708][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 411.968463][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.004830][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.030705][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 412.305167][ T6608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.325528][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.334239][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.386688][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 412.422502][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 412.482472][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.494301][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.526329][ T6608] device veth0_vlan entered promiscuous mode [ 412.539113][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.568370][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 412.594096][ T6608] device veth1_vlan entered promiscuous mode [ 412.671639][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 412.691687][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 412.724261][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 412.764915][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 412.788483][ T6608] device veth0_macvtap entered promiscuous mode [ 412.824915][ T6608] device veth1_macvtap entered promiscuous mode [ 412.834013][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 412.865533][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 412.906512][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.945221][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.983633][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 413.007499][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.018017][ T1313] Bluetooth: hci3: command 0x041b tx timeout [ 413.051787][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 413.094157][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.117401][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 413.164159][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.176685][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 413.217435][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.255575][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.294251][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.307122][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.346961][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.365073][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.446178][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.449578][ T6641] loop2: detected capacity change from 0 to 512 [ 413.484439][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.523988][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.563982][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.587453][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.624256][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.667405][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.693901][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.735416][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.778272][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.788783][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 413.847390][ T6641] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 413.854915][ T6641] UDF-fs: Scanning with blocksize 512 failed [ 413.927559][ T6641] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 413.957487][ T6641] UDF-fs: Scanning with blocksize 1024 failed [ 413.967811][ T6608] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.004385][ T6641] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 414.014067][ T6608] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.028710][ T6641] UDF-fs: Scanning with blocksize 2048 failed [ 414.040742][ T6608] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.070698][ T6608] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.197536][ T6641] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 415.098260][ T6356] Bluetooth: hci3: command 0x040f tx timeout [ 415.770511][ T3712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 415.784944][ T3712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 415.842754][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 415.910665][ T3712] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 415.945460][ T3712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 415.987010][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 416.961336][ T6641] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 417.177772][ T1313] Bluetooth: hci3: command 0x0419 tx timeout [ 417.261106][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 417.261121][ T26] audit: type=1326 audit(1728094707.085:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc459bfbff9 code=0x7ffc0000 [ 417.296583][ T26] audit: type=1326 audit(1728094707.085:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc459bfbff9 code=0x7ffc0000 [ 417.597584][ T26] audit: type=1326 audit(1728094707.425:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc459bfbff9 code=0x7ffc0000 [ 417.624589][ T26] audit: type=1326 audit(1728094707.425:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc459bfbff9 code=0x7ffc0000 [ 417.650192][ T26] audit: type=1326 audit(1728094707.425:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc459bfbff9 code=0x7ffc0000 [ 418.027595][ T26] audit: type=1326 audit(1728094707.855:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc459bfbff9 code=0x7ffc0000 [ 418.056360][ T26] audit: type=1326 audit(1728094707.855:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc459bfbff9 code=0x7ffc0000 [ 418.091729][ T26] audit: type=1326 audit(1728094707.855:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc459bfbff9 code=0x7ffc0000 [ 418.318264][ T26] audit: type=1326 audit(1728094708.145:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6644 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc459bfbff9 code=0x7ffc0000 [ 419.154189][ T6657] loop4: detected capacity change from 0 to 512 [ 420.983167][ T6659] loop0: detected capacity change from 0 to 4096 [ 422.553778][ T3711] device hsr_slave_0 left promiscuous mode [ 422.561170][ T3711] device hsr_slave_1 left promiscuous mode [ 422.575005][ T3711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 422.582867][ T3711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 422.603193][ T3711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 422.616563][ T3711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 422.635320][ T3711] device bridge_slave_1 left promiscuous mode [ 422.642369][ T3711] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.658288][ T3711] device bridge_slave_0 left promiscuous mode [ 422.664721][ T3711] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.684631][ T3711] device veth1_macvtap left promiscuous mode [ 422.701013][ T3711] device veth0_macvtap left promiscuous mode [ 422.707154][ T3711] device veth1_vlan left promiscuous mode [ 422.722977][ T3711] device veth0_vlan left promiscuous mode [ 423.065633][ T3711] team0 (unregistering): Port device team_slave_1 removed [ 423.092936][ T3711] team0 (unregistering): Port device team_slave_0 removed [ 423.120624][ T3711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 423.144606][ T3711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 423.283868][ T3711] bond0 (unregistering): Released all slaves [ 425.877880][ T6685] syz.0.561[6685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 425.877983][ T6685] syz.0.561[6685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 427.785117][ T6684] netlink: 20 bytes leftover after parsing attributes in process `syz.0.561'. [ 429.345818][ T6694] chnl_net:caif_netlink_parms(): no params data found [ 429.424844][ T6694] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.435119][ T6694] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.452677][ T6694] device bridge_slave_0 entered promiscuous mode [ 429.508875][ T6694] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.516634][ T6694] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.543989][ T6694] device bridge_slave_1 entered promiscuous mode [ 429.585490][ T6694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 429.604580][ T6694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 429.627124][ T6701] loop2: detected capacity change from 0 to 512 [ 429.695862][ T6694] team0: Port device team_slave_0 added [ 429.704026][ T6694] team0: Port device team_slave_1 added [ 429.743880][ T6694] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 429.762202][ T6694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.795295][ T6694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 429.816103][ T6694] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 429.819637][ T6705] loop4: detected capacity change from 0 to 512 [ 429.827105][ T6694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.864125][ T6694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 429.924292][ T6694] device hsr_slave_0 entered promiscuous mode [ 429.931356][ T6694] device hsr_slave_1 entered promiscuous mode [ 429.945193][ T6694] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 429.953073][ T6694] Cannot create hsr debugfs directory [ 430.106753][ T6694] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.995743][ T6694] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.104459][ T6694] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.177453][ T6355] Bluetooth: hci1: command 0x0409 tx timeout [ 431.185774][ T6694] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.298194][ T6701] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 431.312769][ T6701] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 431.346601][ T6705] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 431.358190][ T6705] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 431.397498][ T6701] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2815: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 431.412393][ T6694] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 431.479540][ T6694] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 431.509061][ T6694] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 431.526212][ T6694] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 431.633791][ T6694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.657201][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 431.674868][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.685260][ T6701] EXT4-fs (loop2): 1 truncate cleaned up [ 431.688926][ T6694] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.691885][ T6701] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,mblk_io_submit,noload,,errors=continue. Quota mode: none. [ 431.710061][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.720111][ T6705] EXT4-fs (loop4): 1 truncate cleaned up [ 431.735916][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.745076][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.752202][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.786520][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.795211][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 431.813881][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.825423][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.832546][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.847921][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 431.856856][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.885716][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 431.914483][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.926964][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 431.943213][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.966476][ T6694] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 431.985902][ T6694] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 432.011470][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.025901][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.035949][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.051751][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.064477][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.085488][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.234071][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 432.245223][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.261492][ T6694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.303646][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 432.322126][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 432.355013][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 432.364035][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 432.382462][ T6694] device veth0_vlan entered promiscuous mode [ 432.395032][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 432.405837][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 432.429818][ T6694] device veth1_vlan entered promiscuous mode [ 432.473187][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 432.488797][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 432.503714][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 432.513751][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 432.533378][ T6694] device veth0_macvtap entered promiscuous mode [ 432.554974][ T6694] device veth1_macvtap entered promiscuous mode [ 432.584378][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.601768][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.614336][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.634358][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.644637][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.664998][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.676428][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.693942][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.714444][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.727209][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.746224][ T6694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 432.756166][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 432.774765][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.790852][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.803512][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.818156][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 432.838674][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.854326][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 432.873299][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.886220][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 432.903804][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.914017][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 432.933577][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.957464][ T6694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 432.968610][ T6705] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,mblk_io_submit,noload,,errors=continue. Quota mode: none. [ 432.974422][ T6694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.013311][ T6694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 433.042522][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 433.059372][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 433.077262][ T6694] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.093440][ T6694] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.103551][ T6694] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.122019][ T6694] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.225834][ T3693] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 433.258819][ T1313] Bluetooth: hci1: command 0x041b tx timeout [ 433.273208][ T3693] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 433.300137][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 433.321630][ T3711] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 433.336833][ T3711] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 433.363936][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 433.793975][ T6723] loop1: detected capacity change from 0 to 4096 [ 434.983904][ T6723] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 435.338850][ T6356] Bluetooth: hci1: command 0x040f tx timeout [ 435.984515][ T6723] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 436.782006][ T6733] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 436.788808][ T6733] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 436.798686][ T6733] vhci_hcd vhci_hcd.0: Device attached [ 436.938446][ T6739] vhci_hcd: connection closed [ 436.940686][ T3772] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 436.942924][ T3693] vhci_hcd: stop threads [ 436.967838][ T6723] ntfs: (device loop1): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 436.985446][ T3693] vhci_hcd: release socket [ 436.986269][ T6723] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 436.995700][ T3693] vhci_hcd: disconnect device [ 437.069513][ T6723] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 437.143135][ T6723] ntfs: volume version 3.1. [ 437.170276][ T6747] loop0: detected capacity change from 0 to 512 [ 437.191857][ T6723] ntfs: (device loop1): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 437.218182][ T6723] ntfs: (device loop1): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 437.263230][ T6723] ntfs: (device loop1): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 437.304980][ T6723] ntfs: (device loop1): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 437.316586][ T6747] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 437.327403][ T6747] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 437.357414][ T6723] ntfs: (device loop1): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 437.385368][ T6747] EXT4-fs (loop0): 1 truncate cleaned up [ 437.392560][ T6747] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,mblk_io_submit,noload,,errors=continue. Quota mode: none. [ 437.420035][ T1313] Bluetooth: hci1: command 0x0419 tx timeout [ 437.785618][ T6751] loop4: detected capacity change from 0 to 8192 [ 438.398904][ T6756] fuse: Bad value for 'fd' [ 438.895527][ T6751] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 438.917393][ T3772] usb 1-1: device descriptor read/64, error -71 [ 439.287403][ T3772] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 439.777626][ T3772] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.819097][ T3772] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.877398][ T3772] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 439.980675][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.987048][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.047368][ T3772] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.101634][ T3995] device hsr_slave_0 left promiscuous mode [ 440.116060][ T3995] device hsr_slave_1 left promiscuous mode [ 440.124105][ T3995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 440.139661][ T3995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 440.153328][ T3995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 440.162263][ T3995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 440.176474][ T3995] device bridge_slave_1 left promiscuous mode [ 440.184276][ T3995] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.201822][ T3995] device bridge_slave_0 left promiscuous mode [ 440.213020][ T3995] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.238411][ T3995] device veth1_macvtap left promiscuous mode [ 440.244461][ T3995] device veth0_macvtap left promiscuous mode [ 440.257653][ T3995] device veth1_vlan left promiscuous mode [ 440.263499][ T3995] device veth0_vlan left promiscuous mode [ 440.558110][ T3995] team0 (unregistering): Port device team_slave_1 removed [ 440.580219][ T3995] team0 (unregistering): Port device team_slave_0 removed [ 440.601044][ T3995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 440.625566][ T3995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 440.749756][ T3995] bond0 (unregistering): Released all slaves [ 441.690088][ T3772] usb 1-1: config 0 descriptor?? [ 441.747467][ T3772] usb 1-1: can't set config #0, error -71 [ 441.762170][ T3772] usb 1-1: USB disconnect, device number 6 [ 442.104282][ T6769] loop3: detected capacity change from 0 to 512 [ 442.268877][ T6767] loop0: detected capacity change from 0 to 8192 [ 442.290255][ T6771] loop2: detected capacity change from 0 to 2048 [ 442.338222][ T6769] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 442.347741][ T6769] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 442.359937][ T6767] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 442.400059][ T6761] loop4: detected capacity change from 0 to 40427 [ 442.406889][ T6773] loop1: detected capacity change from 0 to 512 [ 442.570989][ T6769] EXT4-fs (loop3): 1 truncate cleaned up [ 442.577485][ T6771] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 442.597433][ T6769] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,mblk_io_submit,noload,,errors=continue. Quota mode: none. [ 442.648830][ T6773] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 442.682494][ T6773] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 442.755004][ T6773] EXT4-fs (loop1): 1 truncate cleaned up [ 442.867418][ T6773] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,mblk_io_submit,noload,,errors=continue. Quota mode: none. [ 443.257444][ T3775] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 443.289806][ T6786] loop4: detected capacity change from 0 to 512 [ 443.407421][ T3772] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 443.455767][ T6786] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 443.483606][ T6786] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 443.557512][ T6786] EXT4-fs (loop4): 1 truncate cleaned up [ 443.586463][ T6786] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,mblk_io_submit,noload,,errors=continue. Quota mode: none. [ 443.687438][ T3768] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 443.712038][ T3775] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.733631][ T3775] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 443.764321][ T3775] usb 4-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 443.797611][ T3775] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.854350][ T3775] usb 4-1: config 0 descriptor?? [ 443.890654][ T3772] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.911602][ T3772] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 443.935297][ T3772] usb 2-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 443.957392][ T3768] usb 1-1: Using ep0 maxpacket: 16 [ 443.963333][ T3772] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.002213][ T3772] usb 2-1: config 0 descriptor?? [ 444.127586][ T3768] usb 1-1: config 0 has an invalid interface number: 53 but max is 0 [ 444.155361][ T3768] usb 1-1: config 0 has no interface number 0 [ 444.219382][ T3819] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 444.277776][ T3775] usbhid 4-1:0.0: can't add hid device: -71 [ 444.284922][ T3775] usbhid: probe of 4-1:0.0 failed with error -71 [ 444.303620][ T3775] usb 4-1: USB disconnect, device number 5 [ 444.371271][ T3768] usb 1-1: New USB device found, idVendor=10b8, idProduct=1bb2, bcdDevice= 9.df [ 444.394720][ T3768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.411429][ T3768] usb 1-1: Product: syz [ 444.421427][ T3768] usb 1-1: Manufacturer: syz [ 444.431431][ T3768] usb 1-1: SerialNumber: syz [ 444.447887][ T3768] usb 1-1: config 0 descriptor?? [ 444.587585][ T3772] usbhid 2-1:0.0: can't add hid device: -71 [ 444.594202][ T3772] usbhid: probe of 2-1:0.0 failed with error -71 [ 444.621477][ T3772] usb 2-1: USB disconnect, device number 6 [ 444.768547][ T3819] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 444.785341][ T3819] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 444.795829][ T3819] usb 5-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 444.805733][ T3819] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.827389][ T6795] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 445.834029][ T6795] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 445.841786][ T6795] vhci_hcd vhci_hcd.0: Device attached [ 445.842373][ T6796] vhci_hcd: connection closed [ 445.855998][ T3711] vhci_hcd: stop threads [ 445.865514][ T3711] vhci_hcd: release socket [ 445.875808][ T3711] vhci_hcd: disconnect device [ 445.974471][ T3819] usb 5-1: config 0 descriptor?? [ 448.026100][ T6808] netlink: 16 bytes leftover after parsing attributes in process `syz.1.591'. [ 448.037412][ T6808] netlink: 20 bytes leftover after parsing attributes in process `syz.1.591'. [ 448.062812][ T6808] netlink: 16 bytes leftover after parsing attributes in process `syz.1.591'. [ 448.992352][ T3819] usbhid 5-1:0.0: can't add hid device: -71 [ 449.568882][ T3819] usbhid: probe of 5-1:0.0 failed with error -71 [ 450.971643][ T3819] usb 5-1: USB disconnect, device number 6 [ 450.983455][ T6822] loop1: detected capacity change from 0 to 512 [ 451.238106][ T3768] hub 1-1:0.53: bad descriptor, ignoring hub [ 451.247531][ T3768] hub: probe of 1-1:0.53 failed with error -5 [ 451.349653][ T6829] loop3: detected capacity change from 0 to 512 [ 451.372112][ T6826] loop2: detected capacity change from 0 to 512 [ 451.379424][ T3768] dvb-usb: found a 'DiBcom NIM7090 reference design' in cold state, will try to load a firmware [ 451.393822][ T6822] EXT4-fs (loop1): 1 truncate cleaned up [ 451.400462][ T6822] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 451.434520][ T6825] loop4: detected capacity change from 0 to 2048 [ 451.441852][ T3768] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 451.463035][ T6829] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #3: comm syz.3.596: corrupted inode contents [ 451.479890][ T6829] EXT4-fs error (device loop3): ext4_dirty_inode:6007: inode #3: comm syz.3.596: mark_inode_dirty error [ 451.493502][ T6829] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #3: comm syz.3.596: corrupted inode contents [ 451.507108][ T6829] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #3: comm syz.3.596: mark_inode_dirty error [ 451.522717][ T6829] __quota_error: 4 callbacks suppressed [ 451.522729][ T6829] Quota error (device loop3): write_blk: dquota write failed [ 451.536145][ T6829] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 451.546132][ T6829] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.596: Failed to acquire dquot type 0 [ 451.568598][ T3768] dib0700: firmware download failed at 7 with -22 [ 451.575511][ T6822] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.595: Directory hole found for htree leaf block 0 [ 451.589978][ T6826] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 451.597125][ T6826] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 451.649941][ T6829] EXT4-fs (loop3): 1 orphan inode deleted [ 451.655753][ T6829] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 451.667066][ T6829] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038 (0x7fffffff) [ 451.688993][ T3768] usb 1-1: USB disconnect, device number 7 [ 451.805499][ T6826] EXT4-fs (loop2): 1 truncate cleaned up [ 451.816466][ T6825] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 451.841963][ T6826] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,mblk_io_submit,noload,,errors=continue. Quota mode: none. [ 453.573956][ T6844] loop3: detected capacity change from 0 to 512 [ 453.657409][ T3768] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 453.733263][ T6844] EXT4-fs (loop3): Test dummy encryption mode enabled [ 453.763774][ T6844] EXT4-fs error (device loop3): __ext4_iget:4872: inode #11: block 1: comm syz.3.600: invalid block [ 453.820788][ T6844] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.600: couldn't read orphan inode 11 (err -117) [ 453.884996][ T6844] EXT4-fs (loop3): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 453.944138][ T6830] loop0: detected capacity change from 0 to 40427 [ 455.424706][ T6830] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 455.432473][ T3768] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 455.461541][ T6830] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 455.480093][ T3768] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 455.507934][ T6830] F2FS-fs (loop0): invalid crc value [ 455.514436][ T3768] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 455.533779][ T6830] F2FS-fs (loop0): Failed to start F2FS issue_checkpoint_thread (-12) [ 455.553449][ T3768] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.672371][ T3768] usb 3-1: config 0 descriptor?? [ 455.737522][ T3768] usb 3-1: can't set config #0, error -71 [ 455.762762][ T6852] loop2: detected capacity change from 0 to 512 [ 455.780915][ T3768] usb 3-1: USB disconnect, device number 8 [ 455.988348][ T6852] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 455.988348][ T6852] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 455.988348][ T6852] [ 457.386739][ T6858] loop3: detected capacity change from 0 to 512 [ 457.417888][ T3668] Bluetooth: hci5: command 0x0406 tx timeout [ 457.436737][ T6852] EXT4-fs (loop2): 1 orphan inode deleted [ 457.452824][ T6852] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,nogrpid,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,noacl,usrquota,,errors=continue. Quota mode: writeback. [ 457.538536][ T6858] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #3: comm syz.3.604: corrupted inode contents [ 457.551697][ T6858] EXT4-fs error (device loop3): ext4_dirty_inode:6007: inode #3: comm syz.3.604: mark_inode_dirty error [ 457.567575][ T6858] EXT4-fs error (device loop3): ext4_do_update_inode:5174: inode #3: comm syz.3.604: corrupted inode contents [ 457.585271][ T6858] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #3: comm syz.3.604: mark_inode_dirty error [ 457.599291][ T6858] Quota error (device loop3): write_blk: dquota write failed [ 457.606758][ T6858] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 457.616957][ T6858] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.604: Failed to acquire dquot type 0 [ 457.634987][ T6858] EXT4-fs (loop3): 1 orphan inode deleted [ 457.640804][ T6858] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 457.651981][ T6858] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038 (0x7fffffff) [ 458.967513][ T6852] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038 (0x7fffffff) [ 459.858649][ T6871] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 459.865176][ T6871] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 459.873017][ T6873] vhci_hcd: connection closed [ 459.874945][ T6871] vhci_hcd vhci_hcd.0: Device attached [ 459.885487][ T3693] vhci_hcd: stop threads [ 459.892288][ T3693] vhci_hcd: release socket [ 459.896721][ T3693] vhci_hcd: disconnect device [ 460.402982][ T6867] loop1: detected capacity change from 0 to 512 [ 460.617480][ T6867] EXT4-fs error (device loop1): ext4_do_update_inode:5174: inode #3: comm syz.1.605: corrupted inode contents [ 460.630086][ T6867] EXT4-fs error (device loop1): ext4_dirty_inode:6007: inode #3: comm syz.1.605: mark_inode_dirty error [ 460.646783][ T6867] EXT4-fs error (device loop1): ext4_do_update_inode:5174: inode #3: comm syz.1.605: corrupted inode contents [ 460.659167][ T6867] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #3: comm syz.1.605: mark_inode_dirty error [ 460.671905][ T6867] Quota error (device loop1): write_blk: dquota write failed [ 460.680117][ T6867] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 460.690355][ T6867] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz.1.605: Failed to acquire dquot type 0 [ 460.752155][ T6867] EXT4-fs (loop1): 1 orphan inode deleted [ 460.757971][ T6867] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 460.769096][ T6867] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038 (0x7fffffff) [ 462.076317][ T6888] chnl_net:caif_netlink_parms(): no params data found [ 463.897511][ T6356] Bluetooth: hci4: command 0x0409 tx timeout [ 464.185251][ T6895] 9pnet: Could not find request transport: fd0x000000000000000a [ 464.210260][ T6888] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.239911][ T6888] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.255474][ T6888] device bridge_slave_0 entered promiscuous mode [ 464.276193][ T6888] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.284555][ T6888] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.301366][ T6888] device bridge_slave_1 entered promiscuous mode [ 465.977495][ T6356] Bluetooth: hci4: command 0x041b tx timeout [ 467.576188][ T6903] loop0: detected capacity change from 0 to 512 [ 467.654558][ T6888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 467.709356][ T6903] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #3: comm syz.0.612: corrupted inode contents [ 467.725294][ T6903] EXT4-fs error (device loop0): ext4_dirty_inode:6007: inode #3: comm syz.0.612: mark_inode_dirty error [ 467.737152][ T6888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 467.758953][ T6903] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #3: comm syz.0.612: corrupted inode contents [ 467.771648][ T6903] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #3: comm syz.0.612: mark_inode_dirty error [ 467.843585][ T6888] team0: Port device team_slave_0 added [ 467.858787][ T6903] Quota error (device loop0): write_blk: dquota write failed [ 467.866324][ T6903] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 467.867008][ T6888] team0: Port device team_slave_1 added [ 467.876351][ T6903] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz.0.612: Failed to acquire dquot type 0 [ 467.914242][ T6903] EXT4-fs (loop0): 1 orphan inode deleted [ 467.920083][ T6903] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 467.932142][ T6903] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038 (0x7fffffff) [ 468.027174][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 468.041220][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 468.077369][ T6355] Bluetooth: hci4: command 0x040f tx timeout [ 468.089184][ T6888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 468.132709][ T3768] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 468.144382][ T3661] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 468.177622][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 468.184592][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 468.220171][ T6888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 468.319802][ T6888] device hsr_slave_0 entered promiscuous mode [ 468.326899][ T6888] device hsr_slave_1 entered promiscuous mode [ 468.343530][ T6888] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 468.355033][ T6888] Cannot create hsr debugfs directory [ 468.393027][ T3661] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 468.581893][ T6915] chnl_net:caif_netlink_parms(): no params data found [ 468.684022][ T6915] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.700915][ T6915] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.713320][ T6915] device bridge_slave_0 entered promiscuous mode [ 468.726514][ T6915] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.737435][ T6915] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.745600][ T6915] device bridge_slave_1 entered promiscuous mode [ 468.785264][ T6915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 468.805767][ T6915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 468.846360][ T6915] team0: Port device team_slave_0 added [ 468.863069][ T6915] team0: Port device team_slave_1 added [ 468.913725][ T6915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 468.926088][ T6915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 468.964678][ T6915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 468.995067][ T6915] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 469.005707][ T6915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.041920][ T6915] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 469.100567][ T6915] device hsr_slave_0 entered promiscuous mode [ 469.116723][ T6915] device hsr_slave_1 entered promiscuous mode [ 469.123593][ T6915] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 469.139431][ T6915] Cannot create hsr debugfs directory [ 469.813959][ T3661] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 469.910160][ T6932] loop3: detected capacity change from 0 to 4096 [ 469.922012][ T3661] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 469.988272][ T3668] Bluetooth: hci0: command 0x0409 tx timeout [ 470.141738][ T6932] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 470.168339][ T3616] Bluetooth: hci4: command 0x0419 tx timeout [ 471.197394][ T6938] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 471.203918][ T6938] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 471.211566][ T6938] vhci_hcd vhci_hcd.0: Device attached [ 471.211818][ T6961] vhci_hcd: connection closed [ 471.233055][ T3693] vhci_hcd: stop threads [ 471.246552][ T3693] vhci_hcd: release socket [ 471.255394][ T3693] vhci_hcd: disconnect device [ 471.885520][ T6932] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 471.904087][ T6970] loop0: detected capacity change from 0 to 512 [ 471.960075][ T6915] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 472.044119][ T3768] usb 3-1: unable to read config index 0 descriptor/all [ 472.054202][ T3768] usb 3-1: can't read configurations, error -71 [ 472.062123][ T6932] ntfs: (device loop3): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 472.067545][ T1313] Bluetooth: hci0: command 0x041b tx timeout [ 472.088087][ T6932] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 472.110561][ T6932] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 472.126218][ T6932] ntfs: volume version 3.1. [ 472.162284][ T6915] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 472.164181][ T6970] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #3: comm syz.0.619: corrupted inode contents [ 472.186086][ T6970] EXT4-fs error (device loop0): ext4_dirty_inode:6007: inode #3: comm syz.0.619: mark_inode_dirty error [ 472.199261][ T6932] ntfs: (device loop3): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 472.211905][ T6970] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #3: comm syz.0.619: corrupted inode contents [ 472.225133][ T6932] ntfs: (device loop3): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 472.238950][ T6970] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #3: comm syz.0.619: mark_inode_dirty error [ 472.259047][ T6970] Quota error (device loop0): write_blk: dquota write failed [ 472.266557][ T6970] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz.0.619: Failed to acquire dquot type 0 [ 472.280056][ T6970] EXT4-fs (loop0): 1 orphan inode deleted [ 472.285816][ T6970] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 472.297237][ T6970] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038 (0x7fffffff) [ 474.031997][ T6915] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.137515][ T1313] Bluetooth: hci0: command 0x040f tx timeout [ 474.560226][ T6915] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.848538][ T6888] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 474.898496][ T6888] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 474.916366][ T6888] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 474.936952][ T6915] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 474.952391][ T6888] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 474.976785][ T6915] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 475.005184][ T6915] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 475.034688][ T6915] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 475.241868][ T6888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.315112][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 475.329005][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 475.338688][ T6888] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.385921][ T6915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.406051][ T3661] device hsr_slave_0 left promiscuous mode [ 475.419542][ T3661] device hsr_slave_1 left promiscuous mode [ 475.435231][ T3661] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 475.445142][ T3661] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 475.459636][ T3661] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 475.467157][ T3661] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 475.482882][ T3661] device bridge_slave_1 left promiscuous mode [ 475.491799][ T3661] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.509163][ T3661] device bridge_slave_0 left promiscuous mode [ 475.515392][ T3661] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.541627][ T3661] device veth1_macvtap left promiscuous mode [ 475.554393][ T3661] device veth0_macvtap left promiscuous mode [ 475.562110][ T3661] device veth1_vlan left promiscuous mode [ 475.574925][ T3661] device veth0_vlan left promiscuous mode [ 475.916330][ T3661] team0 (unregistering): Port device team_slave_1 removed [ 475.944329][ T3661] team0 (unregistering): Port device team_slave_0 removed [ 475.976249][ T3661] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 476.004763][ T3661] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 476.136431][ T3661] bond0 (unregistering): Released all slaves [ 476.217185][ T6915] 8021q: adding VLAN 0 to HW filter on device team0 [ 476.224494][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 476.254115][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 476.268193][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 476.276739][ T3995] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.283857][ T3995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.301319][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 476.315657][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 476.326359][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 476.341235][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 476.358960][ T3995] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.366049][ T3995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.442379][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 476.497728][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 476.510532][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 476.528620][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 476.537243][ T3995] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.544358][ T3995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.564512][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 476.574534][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 476.590237][ T3995] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.597461][ T3995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.615130][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 476.634130][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 476.645807][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 476.662324][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 476.676323][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 476.689878][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 476.707683][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 476.716518][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 476.735317][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 476.747011][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 476.764138][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 476.789466][ T6888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 476.823664][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 476.867865][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 476.875928][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 476.902116][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 476.917855][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 476.926677][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 476.944344][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 476.966316][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 477.002608][ T6915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 477.036147][ T6915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 477.059331][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 477.098514][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 477.132870][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 477.180027][ T6995] loop2: detected capacity change from 0 to 512 [ 477.456523][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 477.466053][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 477.489457][ T6995] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #3: comm syz.2.624: corrupted inode contents [ 477.495341][ T6888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.543777][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 477.577663][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 477.640057][ T6915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.724860][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 477.751417][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 477.832789][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 477.848174][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 477.880856][ T6915] device veth0_vlan entered promiscuous mode [ 477.897209][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 477.945318][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 477.964785][ T6915] device veth1_vlan entered promiscuous mode [ 478.084997][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 478.098599][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 478.122718][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 478.155405][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 478.175298][ T6915] device veth0_macvtap entered promiscuous mode [ 478.245321][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 478.255355][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 478.284860][ T6915] device veth1_macvtap entered promiscuous mode [ 478.322271][ T6888] device veth0_vlan entered promiscuous mode [ 478.341991][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 478.368479][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 478.383443][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 478.437768][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 478.463264][ T6888] device veth1_vlan entered promiscuous mode [ 478.502648][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.537352][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.547195][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.605477][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.636615][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.664710][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.694502][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.724296][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.756501][ T6915] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 478.767574][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 478.776066][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 478.810945][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 478.845123][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 478.890363][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.911806][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.945788][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.974452][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.997686][ T6995] EXT4-fs error (device loop2): ext4_dirty_inode:6007: inode #3: comm syz.2.624: mark_inode_dirty error [ 479.003265][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.047353][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.084392][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.116831][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.148481][ T6915] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 479.178642][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 479.206677][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 479.234718][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 479.248188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 479.292883][ T6915] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.324237][ T6915] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.355633][ T6915] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.364726][ T6915] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.416523][ T6888] device veth0_macvtap entered promiscuous mode [ 479.457983][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 479.496321][ T6888] device veth1_macvtap entered promiscuous mode [ 479.620008][ T6995] EXT4-fs error (device loop2): ext4_do_update_inode:5174: inode #3: comm syz.2.624: corrupted inode contents [ 479.630378][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.647605][ T6995] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #3: comm syz.2.624: mark_inode_dirty error [ 479.657400][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.714313][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.726958][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.777694][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.795889][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.826856][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.869513][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.886553][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.915991][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.946131][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 479.969083][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 479.998246][ T3995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 480.038183][ T3681] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 480.046362][ T3681] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 480.063405][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.084243][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.120076][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.153051][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.184513][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.214864][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.245224][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.274518][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.306426][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.317327][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.357442][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 480.372732][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 480.398760][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 480.418332][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 480.454123][ T6888] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.478609][ T6888] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.514138][ T6888] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.546985][ T6888] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.563006][ T3681] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 480.598890][ T3681] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 480.676296][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 480.806366][ T3711] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 480.844089][ T3711] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 480.900939][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 480.912728][ T3995] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 480.927134][ T3995] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 480.989609][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 481.233637][ T6995] __quota_error: 8 callbacks suppressed [ 481.233654][ T6995] Quota error (device loop2): write_blk: dquota write failed [ 481.246845][ T6995] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 481.257009][ T6995] EXT4-fs error (device loop2): ext4_acquire_dquot:6196: comm syz.2.624: Failed to acquire dquot type 0 [ 481.342296][ T6995] EXT4-fs (loop2): 1 orphan inode deleted [ 481.348149][ T6995] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 481.359459][ T6995] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038 (0x7fffffff) [ 483.995285][ T7042] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 486.285465][ T7047] netlink: 20 bytes leftover after parsing attributes in process `syz.2.628'. [ 487.025257][ T3661] device hsr_slave_0 left promiscuous mode [ 487.038097][ T3661] device hsr_slave_1 left promiscuous mode [ 487.044610][ T3661] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 487.060122][ T3661] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 487.072938][ T3661] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 487.082963][ T3661] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 487.095699][ T3661] device bridge_slave_1 left promiscuous mode [ 487.108238][ T3661] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.116885][ T3661] device bridge_slave_0 left promiscuous mode [ 487.129459][ T3661] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.148536][ T3661] device veth1_macvtap left promiscuous mode [ 487.154585][ T3661] device veth0_macvtap left promiscuous mode [ 487.167680][ T3661] device veth1_vlan left promiscuous mode [ 487.173492][ T3661] device veth0_vlan left promiscuous mode [ 487.491581][ T3661] team0 (unregistering): Port device team_slave_1 removed [ 487.517157][ T3661] team0 (unregistering): Port device team_slave_0 removed [ 487.541942][ T3661] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 487.562988][ T3661] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 487.691915][ T3661] bond0 (unregistering): Released all slaves [ 488.020324][ T7054] loop1: detected capacity change from 0 to 512 [ 489.015748][ T7054] EXT4-fs error (device loop1): ext4_do_update_inode:5174: inode #3: comm syz.1.634: corrupted inode contents [ 489.997684][ T7054] EXT4-fs error (device loop1): ext4_dirty_inode:6007: inode #3: comm syz.1.634: mark_inode_dirty error [ 490.998478][ T7054] EXT4-fs error (device loop1): ext4_do_update_inode:5174: inode #3: comm syz.1.634: corrupted inode contents [ 491.654087][ T7054] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #3: comm syz.1.634: mark_inode_dirty error [ 491.782862][ T7054] Quota error (device loop1): write_blk: dquota write failed [ 491.790463][ T7054] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 491.800610][ T7054] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz.1.634: Failed to acquire dquot type 0 [ 493.068897][ T7054] EXT4-fs (loop1): 1 orphan inode deleted [ 493.074778][ T7054] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 493.086278][ T7054] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038 (0x7fffffff) [ 501.344428][ T7088] chnl_net:caif_netlink_parms(): no params data found [ 501.420989][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.427456][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.450453][ T7088] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.463676][ T7088] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.472536][ T7088] device bridge_slave_0 entered promiscuous mode [ 501.488557][ T7088] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.495926][ T7088] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.513512][ T7088] device bridge_slave_1 entered promiscuous mode [ 501.555944][ T7088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 501.575754][ T7088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 501.624578][ T7088] team0: Port device team_slave_0 added [ 501.641725][ T7088] team0: Port device team_slave_1 added [ 501.679730][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 501.686899][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.722102][ T7088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 501.743615][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 501.754028][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.788251][ T7088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 501.840098][ T7088] device hsr_slave_0 entered promiscuous mode [ 501.855759][ T7088] device hsr_slave_1 entered promiscuous mode [ 501.985710][ T7088] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.139477][ T7088] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.293412][ T7088] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.450609][ T7088] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.914297][ T7088] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 502.976315][ T7088] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 503.027220][ T7088] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 503.093366][ T7088] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 503.187795][ T1313] Bluetooth: hci2: command 0x0409 tx timeout [ 503.228785][ T7101] chnl_net:caif_netlink_parms(): no params data found [ 503.281547][ T7102] chnl_net:caif_netlink_parms(): no params data found [ 503.305921][ T7104] chnl_net:caif_netlink_parms(): no params data found [ 503.484358][ T7088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.527486][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.535320][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.563404][ T7102] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.580836][ T7102] bridge0: port 1(bridge_slave_0) entered disabled state [ 503.600711][ T7102] device bridge_slave_0 entered promiscuous mode [ 503.618304][ T7088] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.651574][ T7102] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.669898][ T7102] bridge0: port 2(bridge_slave_1) entered disabled state [ 503.686530][ T7102] device bridge_slave_1 entered promiscuous mode [ 503.720013][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.742838][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.763591][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.770809][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.791774][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.808447][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.829006][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.836192][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.854467][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 503.875875][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.948791][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 503.957851][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.981587][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 504.004344][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 504.023717][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 504.036815][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 504.051163][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 504.071349][ T7101] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.080193][ T7101] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.099875][ T7101] device bridge_slave_0 entered promiscuous mode [ 504.161472][ T7102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 504.198925][ T7104] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.207230][ T7104] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.240293][ T7104] device bridge_slave_0 entered promiscuous mode [ 504.261344][ T7088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 504.308874][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 504.338991][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 504.348501][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 504.377744][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 504.397992][ T7101] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.417472][ T7101] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.447720][ T7101] device bridge_slave_1 entered promiscuous mode [ 504.482939][ T7102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 504.500484][ T7104] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.519025][ T7104] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.537698][ T7104] device bridge_slave_1 entered promiscuous mode [ 504.548288][ T3616] Bluetooth: hci6: command 0x0409 tx timeout [ 504.626364][ T6356] Bluetooth: hci7: command 0x0409 tx timeout [ 504.707817][ T1313] Bluetooth: hci8: command 0x0409 tx timeout [ 504.719329][ T7101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 504.753309][ T7102] team0: Port device team_slave_0 added [ 504.770890][ T7104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 504.794342][ T7101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 504.820144][ T7102] team0: Port device team_slave_1 added [ 504.862817][ T7104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 504.995322][ T7101] team0: Port device team_slave_0 added [ 505.041433][ T7104] team0: Port device team_slave_0 added [ 505.061968][ T7101] team0: Port device team_slave_1 added [ 505.081991][ T7088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 505.109555][ T7102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 505.116537][ T7102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.207643][ T7102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 505.241511][ T7104] team0: Port device team_slave_1 added [ 505.258784][ T1313] Bluetooth: hci2: command 0x041b tx timeout [ 505.289800][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 505.311236][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 505.339518][ T7102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 505.346576][ T7102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.431719][ T7102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 505.507001][ T7101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 505.525365][ T7101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.566946][ T7101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 505.650117][ T7101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 505.657264][ T7101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.725627][ T7101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 505.751012][ T7104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 505.767791][ T7104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.807586][ T7104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 505.880256][ T7104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 505.906095][ T7104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.953026][ T7104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 505.992855][ T7102] device hsr_slave_0 entered promiscuous mode [ 506.011019][ T7102] device hsr_slave_1 entered promiscuous mode [ 506.026166][ T7102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 506.036806][ T7102] Cannot create hsr debugfs directory [ 506.069415][ T7124] chnl_net:caif_netlink_parms(): no params data found [ 506.093169][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 506.112595][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 506.181031][ T7101] device hsr_slave_0 entered promiscuous mode [ 506.189438][ T7101] device hsr_slave_1 entered promiscuous mode [ 506.206469][ T7101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 506.214787][ T7101] Cannot create hsr debugfs directory [ 506.303814][ T7088] device veth0_vlan entered promiscuous mode [ 506.313359][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 506.322924][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 506.390712][ T7088] device veth1_vlan entered promiscuous mode [ 506.399429][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 506.408338][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 506.430692][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 506.451141][ T7104] device hsr_slave_0 entered promiscuous mode [ 506.468817][ T7104] device hsr_slave_1 entered promiscuous mode [ 506.486853][ T7104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 506.499096][ T7104] Cannot create hsr debugfs directory [ 506.539316][ T6356] Bluetooth: hci9: command 0x0409 tx timeout [ 506.606901][ T7088] device veth0_macvtap entered promiscuous mode [ 506.618600][ T1313] Bluetooth: hci6: command 0x041b tx timeout [ 506.653026][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 506.675332][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 506.696761][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 506.705476][ T1313] Bluetooth: hci7: command 0x041b tx timeout [ 506.754522][ T7088] device veth1_macvtap entered promiscuous mode [ 506.782602][ T6356] Bluetooth: hci8: command 0x041b tx timeout [ 506.803768][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 506.844376][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.873048][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.891085][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.913688][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.935313][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.957388][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.980779][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.003960][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.027548][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 507.048171][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.069711][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 507.100659][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 507.118938][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 507.148979][ T7124] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.156098][ T7124] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.186508][ T7124] device bridge_slave_0 entered promiscuous mode [ 507.201753][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.225291][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.238241][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.257585][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.281332][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.305555][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.321060][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.338786][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.357359][ T3616] Bluetooth: hci2: command 0x040f tx timeout [ 507.363989][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 507.388518][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 507.411440][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 507.457697][ T7124] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.464876][ T7124] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.504018][ T7124] device bridge_slave_1 entered promiscuous mode [ 507.528217][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 507.547430][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 507.583505][ T7102] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.611241][ T7088] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.621129][ T7088] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.642784][ T7088] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.656774][ T7088] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.769932][ T7102] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.806159][ T7124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 507.865342][ T7124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 507.934321][ T7102] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.018329][ T3712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.037552][ T3712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.051553][ T7124] team0: Port device team_slave_0 added [ 508.113086][ T7102] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.146295][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 508.169584][ T7124] team0: Port device team_slave_1 added [ 508.239317][ T3693] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.256190][ T7101] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.278314][ T3693] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.316041][ T7124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 508.342367][ T7124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.386543][ T7124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 508.414807][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 508.453309][ T7101] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.490098][ T7124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 508.497167][ T7124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.564252][ T7124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 508.619290][ T6356] Bluetooth: hci9: command 0x041b tx timeout [ 508.654623][ T7101] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.692510][ T7124] device hsr_slave_0 entered promiscuous mode [ 508.699660][ T3616] Bluetooth: hci6: command 0x040f tx timeout [ 508.722648][ T7124] device hsr_slave_1 entered promiscuous mode [ 508.738441][ T7124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 508.746044][ T7124] Cannot create hsr debugfs directory [ 508.776963][ T7101] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.788401][ T6356] Bluetooth: hci7: command 0x040f tx timeout [ 508.868515][ T3668] Bluetooth: hci8: command 0x040f tx timeout [ 508.935533][ T7104] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.042008][ T7104] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.136060][ T7104] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.293834][ T7104] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.418160][ T3668] Bluetooth: hci2: command 0x0419 tx timeout [ 509.471270][ T7102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 509.489369][ T7102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 509.537887][ T7102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 509.548821][ T7101] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 509.590094][ T7124] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.617207][ T7102] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 509.660875][ T7101] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 509.700099][ T7124] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.729473][ T7101] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 509.758301][ T7101] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 509.823867][ T7124] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.936567][ T7102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.000022][ T7124] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.044833][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 510.053723][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 510.076541][ T7102] 8021q: adding VLAN 0 to HW filter on device team0 [ 510.145827][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 510.166285][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 510.188761][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.195852][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 510.215991][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 510.238150][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 510.258359][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.265445][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.302533][ T7101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.339156][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 510.354858][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 510.372965][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 510.398484][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 510.421915][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 510.441603][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 510.466208][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 510.535861][ T7102] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 510.560113][ T7102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 510.585474][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 510.596063][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 510.618688][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 510.638084][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 510.661716][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 510.677204][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 510.691079][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 510.707574][ T7] Bluetooth: hci9: command 0x040f tx timeout [ 510.717685][ T7101] 8021q: adding VLAN 0 to HW filter on device team0 [ 510.736840][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 510.778266][ T7] Bluetooth: hci6: command 0x0419 tx timeout [ 510.788907][ T7104] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 510.818364][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 510.830182][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 510.848964][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.856067][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 510.867261][ T3668] Bluetooth: hci7: command 0x0419 tx timeout [ 510.884998][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 510.906384][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 510.918625][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.925846][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.938183][ T3668] Bluetooth: hci8: command 0x0419 tx timeout [ 510.963625][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 511.006316][ T7104] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 511.028141][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 511.040050][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 511.059393][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 511.084945][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 511.110079][ T7104] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 511.145661][ T7101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 511.172509][ T7101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 511.203091][ T7124] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 511.225696][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 511.234970][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 511.255661][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 511.286845][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 511.308297][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 511.328698][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 511.348017][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 511.369642][ T7104] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 511.390640][ T7124] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 511.408958][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 511.427822][ T7124] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 511.460291][ T7124] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 511.604392][ T7104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 511.662378][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 511.672020][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 511.711427][ T7104] 8021q: adding VLAN 0 to HW filter on device team0 [ 511.724709][ T7124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 511.749085][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 511.769181][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 511.785990][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.793330][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 511.813482][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 511.831124][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 511.849063][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.856153][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 511.910153][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 511.928221][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 511.939992][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 511.961454][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 511.988093][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 512.014803][ T7124] 8021q: adding VLAN 0 to HW filter on device team0 [ 512.039384][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 512.049075][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 512.070937][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 512.093536][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 512.116403][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 512.160392][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 512.190816][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 512.208868][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 512.228499][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 512.242398][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 512.258708][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 512.277972][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.285057][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 512.320584][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 512.339662][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 512.357918][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.365005][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 512.398390][ T7104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 512.418109][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 512.438980][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 512.459334][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 512.478340][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 512.503639][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 512.547635][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 512.555650][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 512.582660][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 512.601411][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 512.626978][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 512.650102][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 512.669386][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 512.694789][ T7124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 512.777989][ T6355] Bluetooth: hci9: command 0x0419 tx timeout [ 534.217570][ T3668] Bluetooth: hci3: command 0x0406 tx timeout [ 554.697774][ T6355] Bluetooth: hci1: command 0x0406 tx timeout [ 562.862179][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.868529][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 585.417587][ T6355] Bluetooth: hci4: command 0x0406 tx timeout [ 590.537861][ T6355] Bluetooth: hci0: command 0x0406 tx timeout [ 624.304065][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.310436][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 626.377626][ T6355] Bluetooth: hci2: command 0x0406 tx timeout [ 626.383754][ T6355] Bluetooth: hci6: command 0x0406 tx timeout [ 626.403974][ T6355] Bluetooth: hci7: command 0x0406 tx timeout [ 626.413711][ T6355] Bluetooth: hci8: command 0x0406 tx timeout [ 631.497675][ T6355] Bluetooth: hci9: command 0x0406 tx timeout [ 655.019769][ T27] INFO: task kworker/u4:0:9 blocked for more than 143 seconds. [ 655.031331][ T27] Not tainted 5.15.167-syzkaller #0 [ 655.063173][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 655.077499][ T27] task:kworker/u4:0 state:D stack:20160 pid: 9 ppid: 2 flags:0x00004000 [ 655.102826][ T27] Workqueue: events_unbound call_usermodehelper_exec_work [ 655.117726][ T27] Call Trace: [ 655.121087][ T27] [ 655.124230][ T27] __schedule+0x12c4/0x45b0 [ 655.138765][ T27] ? release_firmware_map_entry+0x190/0x190 [ 655.144703][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 655.164763][ T27] ? print_irqtrace_events+0x210/0x210 [ 655.174325][ T27] ? wq_worker_sleeping+0x5d/0x200 [ 655.187755][ T27] schedule+0x11b/0x1f0 [ 655.192039][ T27] percpu_rwsem_wait+0x3e1/0x470 [ 655.196982][ T27] ? read_lock_is_recursive+0x10/0x10 [ 655.212867][ T27] ? __percpu_down_read+0x100/0x100 [ 655.223174][ T27] ? percpu_up_write+0x90/0x90 [ 655.234721][ T27] __percpu_down_read+0xd0/0x100 [ 655.246379][ T27] cgroup_can_fork+0xc56/0xd60 [ 655.267507][ T27] ? debug_mutex_init+0x34/0x70 [ 655.272416][ T27] copy_process+0x2210/0x3ef0 [ 655.277140][ T27] ? pidfd_show_fdinfo+0x2e0/0x2e0 [ 655.293685][ T27] kernel_clone+0x210/0x960 [ 655.303197][ T27] ? create_io_thread+0x1e0/0x1e0 [ 655.315013][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 655.325808][ T27] kernel_thread+0x168/0x1e0 [ 655.337162][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 655.357400][ T27] ? proc_cap_handler+0x3b0/0x3b0 [ 655.362486][ T27] ? ptrace_event_pid+0x320/0x320 [ 655.377415][ T27] ? proc_cap_handler+0x3b0/0x3b0 [ 655.382513][ T27] ? __x64_compat_sys_rt_tgsigqueueinfo+0xa0/0xa0 [ 655.397441][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 655.402781][ T27] call_usermodehelper_exec_work+0x93/0x220 [ 655.420346][ T27] process_one_work+0x8a1/0x10c0 [ 655.425353][ T27] ? worker_detach_from_pool+0x260/0x260 [ 655.440070][ T27] ? _raw_spin_lock_irqsave+0x120/0x120 [ 655.455690][ T27] ? kthread_data+0x4e/0xc0 [ 655.463969][ T27] ? wq_worker_running+0x97/0x170 [ 655.477033][ T27] worker_thread+0xaca/0x1280 [ 655.495499][ T27] kthread+0x3f6/0x4f0 [ 655.500114][ T27] ? rcu_lock_release+0x20/0x20 [ 655.504990][ T27] ? kthread_blkcg+0xd0/0xd0 [ 655.517374][ T27] ret_from_fork+0x1f/0x30 [ 655.521869][ T27] [ 655.525049][ T27] INFO: task jbd2/sda1-8:2990 blocked for more than 143 seconds. [ 655.543331][ T27] Not tainted 5.15.167-syzkaller #0 [ 655.555858][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 655.571442][ T27] task:jbd2/sda1-8 state:D stack:24952 pid: 2990 ppid: 2 flags:0x00004000 [ 655.593777][ T27] Call Trace: [ 655.597242][ T27] [ 655.607429][ T27] __schedule+0x12c4/0x45b0 [ 655.612076][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 655.627372][ T27] ? release_firmware_map_entry+0x190/0x190 [ 655.633398][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 655.651888][ T27] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 655.667620][ T27] schedule+0x11b/0x1f0 [ 655.671915][ T27] io_schedule+0x88/0x100 [ 655.676246][ T27] bit_wait_io+0xe/0xc0 [ 655.691191][ T27] __wait_on_bit+0xb9/0x180 [ 655.695833][ T27] ? bit_wait+0xc0/0xc0 [ 655.709764][ T27] out_of_line_wait_on_bit+0x1d0/0x250 [ 655.715276][ T27] ? bit_wait+0xc0/0xc0 [ 655.730960][ T27] ? __wait_on_bit+0x180/0x180 [ 655.735772][ T27] ? bit_waitqueue+0x30/0x30 [ 655.747609][ T27] jbd2_journal_commit_transaction+0x3ddf/0x6820 [ 655.767061][ T27] ? mark_lock+0x98/0x340 [ 655.773071][ T27] ? jbd2_journal_finish_inode_data_buffers+0xb0/0xb0 [ 655.787530][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 655.792857][ T27] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 655.809495][ T27] ? try_to_del_timer_sync+0x274/0x310 [ 655.815065][ T27] ? del_timer+0x310/0x310 [ 655.830211][ T27] ? timer_delete_sync+0x247/0x2e0 [ 655.835373][ T27] ? try_to_del_timer_sync+0x310/0x310 [ 655.852090][ T27] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 655.865885][ T27] ? _raw_spin_unlock+0x40/0x40 [ 655.876556][ T27] ? finish_wait+0xc5/0x1d0 [ 655.886816][ T27] kjournald2+0x4ae/0x940 [ 655.896921][ T27] ? jbd2_seq_info_show+0x5b0/0x5b0 [ 655.909819][ T27] ? init_wait_entry+0xd0/0xd0 [ 655.914731][ T27] kthread+0x3f6/0x4f0 [ 655.927252][ T27] ? jbd2_seq_info_show+0x5b0/0x5b0 [ 655.934464][ T27] ? kthread_blkcg+0xd0/0xd0 [ 655.952823][ T27] ret_from_fork+0x1f/0x30 [ 655.959968][ T27] [ 655.963037][ T27] INFO: task kworker/u4:10:3693 blocked for more than 144 seconds. [ 655.981731][ T27] Not tainted 5.15.167-syzkaller #0 [ 655.994152][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 656.013894][ T27] task:kworker/u4:10 state:D stack:21856 pid: 3693 ppid: 2 flags:0x00004000 [ 656.026875][ T27] Workqueue: events_unbound call_usermodehelper_exec_work [ 656.041890][ T27] Call Trace: [ 656.045203][ T27] [ 656.056459][ T27] __schedule+0x12c4/0x45b0 [ 656.077013][ T27] ? release_firmware_map_entry+0x190/0x190 [ 656.083543][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 656.097431][ T27] ? print_irqtrace_events+0x210/0x210 [ 656.102937][ T27] ? wq_worker_sleeping+0x5d/0x200 [ 656.117421][ T27] schedule+0x11b/0x1f0 [ 656.121632][ T27] percpu_rwsem_wait+0x3e1/0x470 [ 656.126609][ T27] ? read_lock_is_recursive+0x10/0x10 [ 656.143132][ T27] ? __percpu_down_read+0x100/0x100 [ 656.154862][ T27] ? percpu_up_write+0x90/0x90 [ 656.175782][ T27] __percpu_down_read+0xd0/0x100 [ 656.181856][ T27] cgroup_can_fork+0xc56/0xd60 [ 656.186764][ T27] ? debug_mutex_init+0x34/0x70 [ 656.203136][ T27] copy_process+0x2210/0x3ef0 [ 656.212812][ T27] ? pidfd_show_fdinfo+0x2e0/0x2e0 [ 656.227365][ T27] kernel_clone+0x210/0x960 [ 656.232008][ T27] ? create_io_thread+0x1e0/0x1e0 [ 656.237222][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 656.253589][ T27] kernel_thread+0x168/0x1e0 [ 656.265150][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 656.279894][ T27] ? proc_cap_handler+0x3b0/0x3b0 [ 656.285150][ T27] ? ptrace_event_pid+0x320/0x320 [ 656.298578][ T27] ? proc_cap_handler+0x3b0/0x3b0 [ 656.303653][ T27] ? __x64_compat_sys_rt_tgsigqueueinfo+0xa0/0xa0 [ 656.322555][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 656.333674][ T27] call_usermodehelper_exec_work+0x93/0x220 [ 656.345383][ T27] process_one_work+0x8a1/0x10c0 [ 656.356085][ T27] ? worker_detach_from_pool+0x260/0x260 [ 656.375173][ T27] ? _raw_spin_lock_irqsave+0x120/0x120 [ 656.386925][ T27] ? kthread_data+0x4e/0xc0 [ 656.397435][ T27] ? wq_worker_running+0x97/0x170 [ 656.403332][ T27] worker_thread+0xaca/0x1280 [ 656.419295][ T27] kthread+0x3f6/0x4f0 [ 656.423417][ T27] ? rcu_lock_release+0x20/0x20 [ 656.437568][ T27] ? kthread_blkcg+0xd0/0xd0 [ 656.442231][ T27] ret_from_fork+0x1f/0x30 [ 656.446667][ T27] [ 656.461935][ T27] [ 656.461935][ T27] Showing all locks held in the system: [ 656.483101][ T27] 3 locks held by kworker/u4:0/9: [ 656.492991][ T27] #0: ffff888017079138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 656.513719][ T27] #1: ffffc90000ce7d20 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 656.536783][ T27] #2: ffffffff8c945790 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: copy_process+0x2210/0x3ef0 [ 656.557589][ T27] 1 lock held by khungtaskd/27: [ 656.562816][ T27] #0: ffffffff8c91fc60 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 656.585830][ T27] 1 lock held by dhcpcd/3239: [ 656.593231][ T27] #0: ffffffff8c945790 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: copy_process+0x2210/0x3ef0 [ 656.614851][ T27] 2 locks held by getty/3326: [ 656.627517][ T27] #0: ffff88802a0f2098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 656.647415][ T27] #1: ffffc9000208e2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0 [ 656.667423][ T27] 3 locks held by kworker/u4:6/3661: [ 656.675394][ T27] #0: ffff8880b903a318 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 [ 656.697075][ T27] #1: ffffffff8c91fc60 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 656.717367][ T27] #2: ffff8880b9028098 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x120/0x260 [ 656.726775][ T27] 3 locks held by kworker/u4:7/3681: [ 656.745950][ T27] #0: ffff888017079138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 656.767488][ T27] #1: ffffc90003eb7d20 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 656.793459][ T27] #2: ffffffff8c945790 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: copy_process+0x2210/0x3ef0 [ 656.809030][ T27] 3 locks held by kworker/u4:10/3693: [ 656.814428][ T27] #0: ffff888017079138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 656.834702][ T27] #1: ffffc90003f37d20 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 656.860057][ T27] #2: ffffffff8c945790 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: copy_process+0x2210/0x3ef0 [ 656.884923][ T27] 3 locks held by kworker/u4:12/3712: [ 656.894989][ T27] #0: ffff888017079138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 656.913152][ T27] #1: ffffc9000117fd20 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 656.935838][ T27] #2: ffffffff8c945790 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: copy_process+0x2210/0x3ef0 [ 656.956302][ T27] 2 locks held by syz-executor/6915: [ 656.970044][ T27] 1 lock held by syz.4.637/7078: [ 656.975006][ T27] 2 locks held by syz.3.639/7082: [ 656.993324][ T27] 1 lock held by syz-executor/7087: [ 657.003448][ T27] #0: ffffffff8c945790 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: do_exit+0x285/0x2480 [ 657.024828][ T27] 6 locks held by syz-executor/7088: [ 657.033782][ T27] 1 lock held by udevd/7141: [ 657.046521][ T27] #0: ffffffff8c945790 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: do_exit+0x285/0x2480 [ 657.060319][ T27] [ 657.062752][ T27] ============================================= [ 657.062752][ T27] [ 657.084472][ T27] NMI backtrace for cpu 0 [ 657.088834][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.167-syzkaller #0 [ 657.096904][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 657.107295][ T27] Call Trace: [ 657.110584][ T27] [ 657.113518][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 657.118292][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 657.123967][ T27] ? panic+0x860/0x860 [ 657.128038][ T27] ? nmi_cpu_backtrace+0x23b/0x4a0 [ 657.133147][ T27] nmi_cpu_backtrace+0x46a/0x4a0 [ 657.138077][ T27] ? __wake_up_klogd+0xd5/0x100 [ 657.142973][ T27] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 657.149123][ T27] ? _printk+0xd1/0x120 [ 657.153277][ T27] ? panic+0x860/0x860 [ 657.157374][ T27] ? __wake_up_klogd+0xcc/0x100 [ 657.162220][ T27] ? panic+0x860/0x860 [ 657.166288][ T27] ? __rcu_read_unlock+0x92/0x100 [ 657.171498][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 657.177569][ T27] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 657.183551][ T27] watchdog+0xe72/0xeb0 [ 657.187715][ T27] kthread+0x3f6/0x4f0 [ 657.191777][ T27] ? hungtask_pm_notify+0x50/0x50 [ 657.196886][ T27] ? kthread_blkcg+0xd0/0xd0 [ 657.201469][ T27] ret_from_fork+0x1f/0x30 [ 657.205971][ T27] [ 657.210282][ T27] Sending NMI from CPU 0 to CPUs 1: [ 657.215505][ C1] NMI backtrace for cpu 1 [ 657.215516][ C1] CPU: 1 PID: 7082 Comm: syz.3.639 Not tainted 5.15.167-syzkaller #0 [ 657.215532][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 657.215540][ C1] RIP: 0010:lock_acquire+0x134/0x4f0 [ 657.215560][ C1] Code: 65 8b 05 9f ca 9f 7e 85 c0 0f 85 88 01 00 00 65 48 8b 1d 4f c1 9f 7e 48 81 c3 ec 0a 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 28 <84> c0 0f 85 c4 02 00 00 83 3b 00 0f 85 5c 01 00 00 4c 8d bc 24 80 [ 657.215571][ C1] RSP: 0018:ffffc90000dd0c40 EFLAGS: 00000803 [ 657.215584][ C1] RAX: 0000000000000000 RBX: ffff88807903a8ac RCX: ffffffff8162ae1c [ 657.215594][ C1] RDX: 0000000000000000 RSI: ffffffff8ad904a0 RDI: ffffffff8ad90460 [ 657.215604][ C1] RBP: ffffc90000dd0d88 R08: dffffc0000000000 R09: fffffbfff1bd2c16 [ 657.215614][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff920001ba190 [ 657.215624][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: 1ffff920001ba1b4 [ 657.215633][ C1] FS: 00007fcd5511d6c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 657.215646][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 657.215656][ C1] CR2: 000000002006b000 CR3: 000000007679a000 CR4: 00000000003506e0 [ 657.215668][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 657.215676][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 657.215685][ C1] Call Trace: [ 657.215690][ C1] [ 657.215696][ C1] ? nmi_cpu_backtrace+0x39f/0x4a0 [ 657.215712][ C1] ? read_lock_is_recursive+0x10/0x10 [ 657.215726][ C1] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 657.215740][ C1] ? unknown_nmi_error+0xd0/0xd0 [ 657.215761][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 657.215774][ C1] ? nmi_handle+0xf7/0x370 [ 657.215788][ C1] ? lock_acquire+0x134/0x4f0 [ 657.215800][ C1] ? default_do_nmi+0x62/0x150 [ 657.215816][ C1] ? exc_nmi+0xa8/0x100 [ 657.215829][ C1] ? end_repeat_nmi+0x16/0x31 [ 657.215845][ C1] ? lock_acquire+0xcc/0x4f0 [ 657.215857][ C1] ? lock_acquire+0x134/0x4f0 [ 657.215869][ C1] ? lock_acquire+0x134/0x4f0 [ 657.215882][ C1] ? lock_acquire+0x134/0x4f0 [ 657.215894][ C1] [ 657.215898][ C1] [ 657.215906][ C1] ? read_lock_is_recursive+0x10/0x10 [ 657.215923][ C1] ? read_lock_is_recursive+0x10/0x10 [ 657.215936][ C1] ? do_raw_spin_lock+0x14a/0x370 [ 657.215950][ C1] ? ktime_get+0x7f/0x270 [ 657.215962][ C1] ? ktime_get_update_offsets_now+0x38/0x420 [ 657.215977][ C1] seqcount_lockdep_reader_access+0xf8/0x220 [ 657.215991][ C1] ? ktime_get_update_offsets_now+0x38/0x420 [ 657.216004][ C1] ? ktime_get_real_ts64+0x460/0x460 [ 657.216016][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 657.216032][ C1] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 657.216053][ C1] ktime_get_update_offsets_now+0x38/0x420 [ 657.216071][ C1] hrtimer_interrupt+0x12f/0x980 [ 657.216089][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 657.216103][ C1] ? sched_clock_cpu+0x15/0x3b0 [ 657.216121][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 657.216137][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 657.216151][ C1] [ 657.216155][ C1] [ 657.216160][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 657.216174][ C1] RIP: 0010:_raw_spin_unlock_irq+0x25/0x40 [ 657.216189][ C1] Code: 51 67 f6 ff 90 53 48 89 fb 48 83 c7 18 48 8b 74 24 08 e8 4e ed 24 f7 48 89 df e8 26 41 26 f7 e8 f1 f4 48 f7 fb bf 01 00 00 00 06 87 19 f7 65 8b 05 87 89 c4 75 85 c0 74 02 5b c3 e8 54 a6 c2 [ 657.216199][ C1] RSP: 0018:ffffc90002e57bc0 EFLAGS: 00000282 [ 657.216210][ C1] RAX: 6621859608345700 RBX: ffff88801a7b3780 RCX: ffffffff96868f03 [ 657.216220][ C1] RDX: dffffc0000000000 RSI: ffffffff8a8b2b00 RDI: 0000000000000001 [ 657.216230][ C1] RBP: 0000000000000000 R08: ffffffff8186db50 R09: ffffed10034f66f1 [ 657.216239][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000021 [ 657.216248][ C1] R13: dffffc0000000000 R14: ffff88801a7b3c18 R15: ffff88801a7b3780 [ 657.216261][ C1] ? trace_hardirqs_on+0x30/0x80 [ 657.216280][ C1] get_signal+0x13ee/0x14e0 [ 657.216301][ C1] arch_do_signal_or_restart+0xc3/0x1890 [ 657.216317][ C1] ? __do_compat_sys_x32_rt_sigreturn+0x250/0x250 [ 657.216335][ C1] ? __might_fault+0xb4/0x110 [ 657.216351][ C1] ? _copy_from_user+0x10f/0x170 [ 657.216366][ C1] ? restore_altstack+0x274/0x400 [ 657.216381][ C1] ? get_sigframe_size+0x10/0x10 [ 657.216396][ C1] ? __ia32_sys_sigaltstack+0x60/0x60 [ 657.216415][ C1] ? __do_sys_rt_sigreturn+0x19d/0x250 [ 657.216430][ C1] ? exit_to_user_mode_loop+0x39/0x130 [ 657.216445][ C1] exit_to_user_mode_loop+0x97/0x130 [ 657.216459][ C1] exit_to_user_mode_prepare+0xb1/0x140 [ 657.216473][ C1] syscall_exit_to_user_mode+0x5d/0x240 [ 657.216488][ C1] do_syscall_64+0x47/0xb0 [ 657.216501][ C1] ? clear_bhb_loop+0x15/0x70 [ 657.216513][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 657.216528][ C1] RIP: 0033:0x7fcd56ca4ff7 [ 657.216540][ C1] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 657.216551][ C1] RSP: 002b:00007fcd5511d038 EFLAGS: 00000246 [ 657.216561][ C1] RAX: 0000000000000049 RBX: 00007fcd56e5cf80 RCX: 00007fcd56ca4ff9 [ 657.216571][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000008 [ 657.216579][ C1] RBP: 00007fcd56d17296 R08: 0000000000000000 R09: 0000000000000000 [ 657.216587][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 657.216595][ C1] R13: 0000000000000000 R14: 00007fcd56e5cf80 R15: 00007fff6f094688 [ 657.216611][ C1] [ 657.241438][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 657.767480][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.167-syzkaller #0 [ 657.775453][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 657.785499][ T27] Call Trace: [ 657.788770][ T27] [ 657.791694][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 657.796373][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 657.802001][ T27] ? panic+0x860/0x860 [ 657.806075][ T27] panic+0x318/0x860 [ 657.809970][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 657.815599][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 657.821747][ T27] ? fb_is_primary_device+0xd0/0xd0 [ 657.826943][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 657.833010][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 657.839155][ T27] ? nmi_trigger_cpumask_backtrace+0x281/0x2a0 [ 657.845306][ T27] ? nmi_trigger_cpumask_backtrace+0x286/0x2a0 [ 657.851455][ T27] watchdog+0xeb0/0xeb0 [ 657.855616][ T27] kthread+0x3f6/0x4f0 [ 657.859729][ T27] ? hungtask_pm_notify+0x50/0x50 [ 657.864843][ T27] ? kthread_blkcg+0xd0/0xd0 [ 657.869434][ T27] ret_from_fork+0x1f/0x30 [ 657.873858][ T27] [ 657.876963][ T27] Kernel Offset: disabled [ 657.881303][ T27] Rebooting in 86400 seconds..