last executing test programs: 22.293860286s ago: executing program 0 (id=62): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f000001f9c0)={0xa, {0x8000}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0xffffffff}}) 19.937473306s ago: executing program 0 (id=66): read$FUSE(0xffffffffffffffff, &(0x7f00000007c0)={0x2020}, 0x2020) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000780)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000004000/0x3000)=nil) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0xc, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x4}, [@printk={@d, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb1}}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) 12.598217338s ago: executing program 0 (id=94): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 12.319511221s ago: executing program 0 (id=98): r0 = syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x800081, &(0x7f00000007c0)={[{@nls={'nls', 0x3d, 'koi8-r'}}, {}, {@creator={'creator', 0x3d, "6c080be5"}}, {@barrier}, {@nobarrier}, {@umask={'umask', 0x3d, 0x401}}]}, 0x0, 0x6e3, &(0x7f00000000c0)="$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") ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x7, 0x40, 0x2}) accept$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="120100005131e70863072110621c000000010902120001000000000904000000ff4ada0002da5c49a819faba89b2d11adf49d899e97d7be222ece814692d7ec66e7caa257d0534908d90d35700756d27dc1f5cd80800550cbc444950d8b11e0c66ffaa4bd8fffe1ddb19dad54ea7d51a2145d5760701f52d85128bdd1cb9eb7a3bcb604288a8e4cf6528101a906dda1f899c2aacec579464ee409ec1dc0efdd1b0"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xf}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r8, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc]}}]}}]}, 0x8c}}, 0x0) 8.436470194s ago: executing program 1 (id=110): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x24, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=@newsa={0x14c, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@remote, 0x3, 0x6c}, @in=@empty, {0x0, 0x0, 0x0, 0xfffffff7ffffffff}, {0x0, 0x4}, {}, 0x0, 0x0, 0x2, 0x0, 0x6}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @XFRMA_IF_ID={0x8, 0x1f, 0x3}, @mark={0xc, 0x15, {0x35075a, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4004050}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0xffffffffffffffff) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000240)={[{@bsdgroups}, {@grpquota}, {@grpquota}, {@noauto_da_alloc}, {@nolazytime}, {@errors_continue}, {@grpjquota}, {@errors_remount}, {@nobarrier}]}, 0x2, 0x46a, &(0x7f0000000980)="$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") chdir(0x0) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1001000, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) add_key$fscrypt_v1(&(0x7f0000000800), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 7.576170533s ago: executing program 0 (id=112): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000480)='./file1\x00', 0x1a00040, &(0x7f0000000100)={[{@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@shortname_win95}, {@shortname_lower}, {@shortname_lower}, {@uni_xlateno}, {@fat=@errors_remount}, {@fat=@codepage={'codepage', 0x3d, '737'}}, {@rodir}, {@uni_xlateno}, {@fat=@errors_continue}, {@utf8no}]}, 0x1, 0x350, &(0x7f0000000580)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) 7.444109294s ago: executing program 1 (id=114): r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x9) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x200, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='u', 0xa792a, 0x801, 0x0, 0x0) 6.5043958s ago: executing program 0 (id=120): open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000280)='./bus\x00', &(0x7f0000000000)='ocfs2\x00', 0x0, 0x0) 6.338647783s ago: executing program 1 (id=122): socket$nl_generic(0x10, 0x3, 0x10) brk(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB='1-'], 0x31) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000400)='./file1\x00', 0xa08800, &(0x7f0000000140)=ANY=[], 0x1, 0x67c, &(0x7f0000000440)="$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") syz_emit_ethernet(0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) timer_settime(0x0, 0x0, 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[0x0]) truncate(&(0x7f0000000200)='./file1\x00', 0x8800000) 4.832643046s ago: executing program 3 (id=124): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r3, 0xc0044dff, &(0x7f0000001480)) 4.828799956s ago: executing program 1 (id=125): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x28, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newtfilter={0x24, 0x2e, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 3.528387662s ago: executing program 3 (id=128): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x22000000) 3.337846677s ago: executing program 1 (id=129): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 3.204811898s ago: executing program 3 (id=130): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./bus\x00', 0x1200840, &(0x7f0000000640)=ANY=[@ANYBLOB="757466383d312c4b2087b368636865636b3d7374726963742c73686f72746e616d653d6d697865642c6e6f6e756d7461696c3d302c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e39352c696f22dfd9a8bbf9dda2ad636861727365743d73703836322c696f636861727365743d63703433ae2bc5b55d5afcc7267f8a6a75c764372c73686f72746e616d653d77696e39352c756e695f786c6174653d312c756e695f786c6174653d302c757466383d302c756e695f786c6174653d302c003c24d06816418f4be78ed4fbfe47efc82f966a602a8db43ad053c978bbd3501706515140ef63c2a58653ced497550b22917b09702604bc162c57e05beec5bb0c11fc2f9238b25e4527e24bab534e35a458d92a597c3fee89f57053a4a1535771c9877b3ab101fb26937779cff75a95a296fafddf11280fafeb9bd5f2da4a88b43f3e4d5b1a9aed1f65a86d459c62701d3d6f007c7e50da9608a03eff5800"/373], 0x0, 0x377, &(0x7f00000002c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x40086607, 0x20001412) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'erspan0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x8, 0x7, 0x401, 0x0, {{0x6, 0x4, 0x3, 0x7, 0x18, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x13}, {[@end]}}}}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000007c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000840)={0x240, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x178, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x40c0001}, 0x40000) r6 = dup(r1) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 3.195223909s ago: executing program 1 (id=131): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000060a010400000000000000000200000034000480300001800e000100696d6d6564696174650000001c0002800800014000000000100002800c00028008000180000000000900010073797a30000000000900020073797a320000000014000000110001"], 0x88}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000016c40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000050a05000000000000000000020000000900010073797a30000000000900030073797a32"], 0xa908}}, 0x0) 2.256510486s ago: executing program 3 (id=135): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000240)={[{@bsdgroups}, {@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@nolazytime}, {@errors_continue}, {@grpjquota}, {@errors_remount}, {@nobarrier}]}, 0x1, 0x46a, &(0x7f0000000980)="$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") setxattr$incfs_metadata(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000030057f1511fb650a343e10271e5161f8e0b17de63d5a1bf2d3abf8fde63dc183d40c0cd36a15ef74bcaaefed03281c99cb332ac3a19b9c16088e71e23f6da62b4050c46f8dc59b760aa53e56b4412f9387bf486b58a01fcb2c275b946d5cb453530442521fa839e0dcf650880a30016faa790cabd59a11d879ebc"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5d, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000acb39500000000000000", @ANYRESDEC=r0, @ANYRESDEC=r1, @ANYRES8=r1], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001ff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r4 = socket(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000001000000000000000000000071120b000000000095000000000000008405f71de023f91d6358071032a609c797ab117649d1da3a569acdeed7b54438c6e98fdba3635d12a474561118d63e000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r5, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write(r4, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000850000b6895323009500000000000000"], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000580)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff4b}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0x7, 0x8, &(0x7f00000002c0)="0000ffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r4, &(0x7f0000000000)='\"', 0x1) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) 1.660916464s ago: executing program 2 (id=139): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x22000000) 1.525362025s ago: executing program 2 (id=140): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 1.500844497s ago: executing program 4 (id=141): r0 = socket$tipc(0x1e, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 1.402385765s ago: executing program 2 (id=142): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000060a010400000000000000000200000034000480300001800e000100696d6d6564696174650000001c0002800800014000000000100002800c00028008000180000000000900010073797a30000000000900020073797a320000000014000000110001"], 0x88}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000016c40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000050a05000000000000000000020000000900010073797a30000000000900030073797a32"], 0xa908}}, 0x0) 1.276277035s ago: executing program 4 (id=143): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000600), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x9c) 1.244984938s ago: executing program 3 (id=144): syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f00000003c0), &(0x7f00000002c0)='./file0/file0\x00', 0x98, &(0x7f0000000280), 0x1, 0x10ef, &(0x7f00000022c0)="$eJzs2DGLE0EYBuB3dg/kqshcvx5oYSHHHfEPXKGQxsLaLljZmUrJz/HnyFX2R3pTBOyVTQwJEhDJYuB4Hlh252Vmvp1yvgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDvLPlekosmqdusSVKSrrubLJJ02/zx17ZJydv3k9mrj+PXs8209FmT0q9aj+vN01rHdVxv6suL22d19unzh3avZEmX+9V8ev5mOehR+trtoDsCAADAw/DzaKMT1wcAAAD+ZrBGAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAA6vajSVKSrrubLJJ0p/0tAAAA4EglTd6NDuWbNsDOi3wblZRHu+RH6edc58uB9QAAAMC/KXv38ec5z5O9/DJnubrajH+/srxN2iTXf+xzv5pP18/lfFr+5wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgF/swLEAAAAAgDB/6zQ6NgAAAAAAAAAAAAAAAGCqAAAA//9TGNII") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040), &(0x7f0000000040)=ANY=[], 0x1001, 0x3) 1.091231621s ago: executing program 2 (id=145): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000bc0)=@file={0x1, '.\x00'}, 0x6e) 820.172423ms ago: executing program 4 (id=146): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}], {0x14}}, 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 681.996284ms ago: executing program 2 (id=147): socket$packet(0x11, 0x2, 0x300) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x1d, 0x0, 0x6) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x8929, &(0x7f0000000100)={'gre0\x00', 0x0}) r2 = socket$isdn_base(0x22, 0x3, 0x0) accept4(r2, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) pread64(r3, &(0x7f0000000340)=""/109, 0x6d, 0x0) 537.033476ms ago: executing program 4 (id=148): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) mount$fuse(0x0, &(0x7f0000000200)='./bus\x00', 0x0, 0x39, 0x0) 481.23319ms ago: executing program 3 (id=149): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 434.874944ms ago: executing program 2 (id=150): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000040), 0x1, 0x76a, &(0x7f0000000fc0)="$eJzs3d9rW1UcAPDvTdt17aatIOh8KghaGEvtrJuCDxMfRHAw0Ge3kGZlNm1Gk461FNwQwRdBxQdBX/bsj/nmqz9e9b/wQTamdsOJD1K5adJla9KlW5MI+XzgNOfce9Nzvjn3nnuSe0kC6FsT6Z9MxKGI+CiJGKstTyJiqJobjDixud3t9bV8mpLY2Hjzj6S6za31tXw0PCd1oFZ4MiJ+fD/icGZ7veWV1flcsVhYqpWnKgvnp8orq0fOLeTmCnOFxWPTMzNHj79w/NjexfrXL6sHr3/82rPfnPjnvSeufvhTEifiYG1dYxx7ZSImaq/JUPoS3uXVva6sx5JeN4AHkh6aA5tHeRyKsRio5loY6WbLAIBOeTciNgCAPpM4/wNAn6l/DnBrfS1fT739RKK7brwSEfs3469f39xcM1i7Zre/eh109FZy15WRJCLG96D+iYj44ru3v0pTdOg6JEAzly5HxJnxie3jf7LtnoXdeq6NbSbuKRv/oHu+T+c/Lzab/2W25j/RZP4z3OTYfRD3P/4z1/agmpbS+d/LDfe23W6Iv2Z8oFZ6pDrnG0rOnisW0rHt0YiYjKHhtDy9Qx2TN/+92Wpd4/zvz0/e+TKtP328s0Xm2uDw3c+ZzVVyDxNzoxuXI54abBZ/stX/SYv576k263j9pQ8+b7UujT+Nt562x99ZG1cinmna/3fuaEt2vD9xqro7TNV3iia+/fWz0Vb1N/Z/mtL66+8FuiHt/9Gd4x9PGu/XLO++jp+vjP3Qat3942++/+9L3qrm99WWXcxVKkvTEfuSN7YvP3rnufVyffs0/smnmx//O+3/6XvCM23GP3j9968fPP7OSuOf3VX/7z5z9fb8QKv62+v/mWpusraknfGv3QY+zGsHAAAAAAAAAAAAAAAAAAAAAAAAAO3KRMTBSDLZrXwmk81u/ob34zGaKZbKlcNnS8uLs1H9rezxGMrUv+pyrOH7UKdr34dfLx+9p/x8RDwWEZ8Oj1TL2XypONvr4AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg5kCL3/9P/Tbc69YBAB2zv9cNAAC6zvkfAPrP7s7/Ix1rBwDQPd7/A0D/cf4HgP7j/A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECHnTp5Mk0bf6+v5dPy7IWV5fnShSOzhfJ8dmE5n82Xls5n50qluWIhmy8ttPxHlzYfiqXS+ZlYXL44VSmUK1PlldXTC6Xlxcrpcwu5ucLpwlDXIgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA9pVXVudzxWJhSUZGRmYr0zhKjPRugAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4n/svAAD//9EyKso=") rename(&(0x7f00000002c0)='./file2\x00', &(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) 273.165117ms ago: executing program 4 (id=151): r0 = socket$tipc(0x1e, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 0s ago: executing program 4 (id=152): sched_setscheduler(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0xa08000, &(0x7f0000000180)={[], [{@subj_user={'subj_user', 0x3d, '#[--)'}}]}, 0xfe, 0x56b, &(0x7f00000003c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x8979) sendfile(r0, r1, 0x0, 0x8979) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/fscaps', 0x40042, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fb65000000000000001d85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) ioctl$sock_netdev_private(r2, 0x8914, &(0x7f0000000000)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.139' (ED25519) to the list of known hosts. [ 60.842804][ T3627] cgroup: Unknown subsys name 'net' [ 60.971575][ T3627] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 62.461344][ T3627] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 64.327452][ T3643] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.338874][ T3646] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.346935][ T3646] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.354145][ T3646] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.362180][ T3646] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.370181][ T3646] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.380495][ T3651] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.389593][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.399114][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.407122][ T3651] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.416153][ T3651] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.423624][ T3651] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.431277][ T3651] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.431933][ T3656] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.439355][ T3651] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.447390][ T3656] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.453608][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.460599][ T3656] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.466870][ T3651] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.473927][ T3656] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.482040][ T3651] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.491073][ T3657] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.502771][ T3657] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.511173][ T3657] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.518780][ T3657] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.531440][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.550551][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.558156][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.567599][ T3651] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.575184][ T3651] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.995763][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 65.044945][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 65.140799][ T3653] chnl_net:caif_netlink_parms(): no params data found [ 65.152473][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 65.218857][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 65.304945][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.312175][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.320961][ T3649] device bridge_slave_0 entered promiscuous mode [ 65.330472][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.337842][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.346255][ T3639] device bridge_slave_0 entered promiscuous mode [ 65.376879][ T3653] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.384004][ T3653] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.392570][ T3653] device bridge_slave_0 entered promiscuous mode [ 65.401103][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.408741][ T3653] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.416929][ T3653] device bridge_slave_1 entered promiscuous mode [ 65.426033][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.433322][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.441480][ T3649] device bridge_slave_1 entered promiscuous mode [ 65.449210][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.456862][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.464914][ T3639] device bridge_slave_1 entered promiscuous mode [ 65.522166][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.529657][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.541315][ T3644] device bridge_slave_0 entered promiscuous mode [ 65.579773][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.602805][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.610004][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.618582][ T3644] device bridge_slave_1 entered promiscuous mode [ 65.627542][ T3653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.639323][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.649991][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.678683][ T3653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.689581][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.707974][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.715348][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.723236][ T3638] device bridge_slave_0 entered promiscuous mode [ 65.767228][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.774334][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.783203][ T3638] device bridge_slave_1 entered promiscuous mode [ 65.792655][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.832262][ T3639] team0: Port device team_slave_0 added [ 65.840366][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.853843][ T3653] team0: Port device team_slave_0 added [ 65.862271][ T3649] team0: Port device team_slave_0 added [ 65.870753][ T3649] team0: Port device team_slave_1 added [ 65.884857][ T3639] team0: Port device team_slave_1 added [ 65.909881][ T3653] team0: Port device team_slave_1 added [ 65.941592][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.964233][ T3644] team0: Port device team_slave_0 added [ 65.991067][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.011817][ T3644] team0: Port device team_slave_1 added [ 66.022748][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.029777][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.055967][ T3653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.068097][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.078800][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.105267][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.124434][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.132001][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.158320][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.179549][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.186653][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.213436][ T3653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.225363][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.233001][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.259411][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.280322][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.287569][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.314489][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.344719][ T3638] team0: Port device team_slave_0 added [ 66.367924][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.375205][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.401358][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.414722][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.421698][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.448106][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.473271][ T3638] team0: Port device team_slave_1 added [ 66.528774][ T3639] device hsr_slave_0 entered promiscuous mode [ 66.535653][ T3639] device hsr_slave_1 entered promiscuous mode [ 66.555665][ T3653] device hsr_slave_0 entered promiscuous mode [ 66.562406][ T3653] device hsr_slave_1 entered promiscuous mode [ 66.569640][ T3653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.577759][ T3653] Cannot create hsr debugfs directory [ 66.584394][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.592080][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.618905][ T3657] Bluetooth: hci4: command tx timeout [ 66.618921][ T3646] Bluetooth: hci1: command tx timeout [ 66.625577][ T3658] Bluetooth: hci2: command tx timeout [ 66.630134][ T3656] Bluetooth: hci0: command tx timeout [ 66.641781][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.667552][ T3649] device hsr_slave_0 entered promiscuous mode [ 66.674360][ T3649] device hsr_slave_1 entered promiscuous mode [ 66.681159][ T3656] Bluetooth: hci3: command tx timeout [ 66.687863][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.695617][ T3649] Cannot create hsr debugfs directory [ 66.718697][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.725736][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.752239][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.790856][ T3644] device hsr_slave_0 entered promiscuous mode [ 66.798056][ T3644] device hsr_slave_1 entered promiscuous mode [ 66.805112][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.812799][ T3644] Cannot create hsr debugfs directory [ 66.890780][ T3638] device hsr_slave_0 entered promiscuous mode [ 66.898819][ T3638] device hsr_slave_1 entered promiscuous mode [ 66.905851][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.913426][ T3638] Cannot create hsr debugfs directory [ 67.220239][ T3649] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 67.233138][ T3649] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 67.249864][ T3649] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 67.260079][ T3649] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 67.326746][ T3639] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.356836][ T3639] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.367172][ T3639] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.383778][ T3639] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 67.442570][ T3644] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 67.454329][ T3644] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 67.464250][ T3644] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 67.502966][ T3644] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 67.541600][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.570367][ T3653] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 67.625890][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.636460][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.646107][ T3653] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 67.661795][ T3653] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 67.672137][ T3653] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 67.714335][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.744099][ T3638] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 67.757716][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.773423][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.785236][ T3638] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 67.794295][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.803491][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.812525][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.820011][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.850619][ T3638] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 67.859880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.868435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.878475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.886965][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.894042][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.901856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.910639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.918973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.927087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.935023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.960560][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.972389][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.980837][ T3638] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 67.990700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.000769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.010096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.019487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.062184][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.071147][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.080826][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.090131][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.099244][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.108133][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.116748][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.123946][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.131735][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.140453][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.149029][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.156170][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.163801][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.172836][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.181622][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.191385][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.200011][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.207163][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.215128][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.223928][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.232471][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.239631][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.248033][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.257189][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.266212][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.276182][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.288642][ T3649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.309201][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.338969][ T3644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.352415][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.365993][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.374532][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.387325][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.397291][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.406262][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.414964][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.423652][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.433343][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.442113][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.451154][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.459827][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.468798][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.478893][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.498871][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.506744][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.515281][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.524264][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.607879][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.625934][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.645123][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.653937][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.675154][ T3656] Bluetooth: hci2: command tx timeout [ 68.675952][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.680590][ T3656] Bluetooth: hci4: command tx timeout [ 68.693902][ T3646] Bluetooth: hci1: command tx timeout [ 68.693921][ T3658] Bluetooth: hci0: command tx timeout [ 68.731622][ T3653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.755524][ T3658] Bluetooth: hci3: command tx timeout [ 68.792969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.801760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.834187][ T3653] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.886687][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.897038][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.915525][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.922680][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.985768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.003605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.014355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.023724][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.030874][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.038726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.067790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.077186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.091462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.100694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.116427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.137071][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.162925][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.190651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.199570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.207853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.215459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.223828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.232359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.241291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.250291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.258325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.270033][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.317792][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.347555][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.358275][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.367461][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.376273][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.391867][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.400700][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.417929][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.432727][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.485560][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.494398][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.517607][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.524809][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.538734][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.549201][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.561838][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.569036][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.581169][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.609891][ T3649] device veth0_vlan entered promiscuous mode [ 69.623866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.633430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.643775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.652294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.678779][ T3649] device veth1_vlan entered promiscuous mode [ 69.692218][ T3644] device veth0_vlan entered promiscuous mode [ 69.705227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.713159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.721961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.730432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.740631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.748890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.756594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.765741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.774271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.782913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.791875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.800889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.809869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.818882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.827713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.849292][ T3653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.868430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.879036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.890007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.898680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.909563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.918875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.930090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.939378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.954908][ T3644] device veth1_vlan entered promiscuous mode [ 69.965557][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.973714][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.987753][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.000388][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.019282][ T3639] device veth0_vlan entered promiscuous mode [ 70.031698][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.040835][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.049054][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.085987][ T3639] device veth1_vlan entered promiscuous mode [ 70.093624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.104529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.113604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.126325][ T3649] device veth0_macvtap entered promiscuous mode [ 70.175811][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.184330][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.194046][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.208067][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.217268][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.228814][ T3649] device veth1_macvtap entered promiscuous mode [ 70.251073][ T3639] device veth0_macvtap entered promiscuous mode [ 70.264343][ T3644] device veth0_macvtap entered promiscuous mode [ 70.273299][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.283423][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.291966][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.300745][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.309398][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.321929][ T3653] device veth0_vlan entered promiscuous mode [ 70.344184][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.369785][ T3639] device veth1_macvtap entered promiscuous mode [ 70.393633][ T3644] device veth1_macvtap entered promiscuous mode [ 70.404123][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.413192][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.421366][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.429927][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.438973][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.447613][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.456886][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.470358][ T3653] device veth1_vlan entered promiscuous mode [ 70.498348][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.510316][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.521338][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.530478][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.544193][ T3649] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.556555][ T3649] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.565730][ T3649] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.574440][ T3649] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.596362][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.608573][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.620526][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.635622][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.647212][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.657318][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.668560][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.680395][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.693863][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.703006][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.711881][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.720881][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.728444][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.736260][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.755472][ T3658] Bluetooth: hci4: command tx timeout [ 70.760937][ T3658] Bluetooth: hci1: command tx timeout [ 70.766721][ T3651] Bluetooth: hci0: command tx timeout [ 70.766740][ T3656] Bluetooth: hci2: command tx timeout [ 70.780415][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.793313][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.809083][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.823058][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.835223][ T3656] Bluetooth: hci3: command tx timeout [ 70.844303][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.855419][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.866125][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.876711][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.888657][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.898076][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.910531][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.920839][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.933059][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.955012][ T3644] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.964278][ T3644] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.976588][ T3644] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.986254][ T3644] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.001483][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.029432][ T3639] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.050000][ T3639] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.063591][ T3639] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.073808][ T3639] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.124904][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.133699][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.159555][ T3653] device veth0_macvtap entered promiscuous mode [ 71.187347][ T3653] device veth1_macvtap entered promiscuous mode [ 71.205723][ T2542] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.213767][ T2542] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.261628][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.270352][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.318136][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.325281][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.328366][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.371997][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.383749][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.394334][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.410833][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.421560][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.433055][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.454008][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.466454][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.485033][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.496555][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.512364][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.514931][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.529514][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.541865][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.552691][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.565800][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.580165][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.604025][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.625782][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.641658][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.684959][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.693006][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.703841][ T3653] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.721453][ T3653] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.732171][ T3653] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.741420][ T3653] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.771622][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.780581][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.790233][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.806942][ T2542] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.811445][ T3638] device veth0_vlan entered promiscuous mode [ 71.824973][ T2542] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.852304][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.875945][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.896421][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.932954][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.941460][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.958415][ T3638] device veth1_vlan entered promiscuous mode [ 72.017128][ T3638] device veth0_macvtap entered promiscuous mode [ 72.031410][ T3638] device veth1_macvtap entered promiscuous mode [ 72.073014][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.091675][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.103091][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.121821][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.132144][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.149627][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.161483][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.198145][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.210097][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.228910][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.318915][ T3724] 9pnet_fd: p9_fd_create_tcp (3724): problem connecting socket to 127.0.0.1 [ 72.419057][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.564235][ T2542] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.623709][ T2542] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.964813][ T3646] Bluetooth: hci1: command tx timeout [ 72.970448][ T3646] Bluetooth: hci0: command tx timeout [ 72.976178][ T3656] Bluetooth: hci4: command tx timeout [ 72.981624][ T3656] Bluetooth: hci2: command tx timeout [ 72.987484][ T3656] Bluetooth: hci3: command tx timeout [ 73.037845][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.055724][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.064545][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.074539][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.083963][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.098623][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.109802][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.119632][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.128084][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.139092][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.154123][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.167411][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.178573][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.189077][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.199723][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.209869][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.220544][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.231939][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.266184][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.293215][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.308616][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.327593][ T3638] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.358322][ T3638] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.370104][ T3638] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.384227][ T3638] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.495319][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.503433][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.533156][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.639312][ T2542] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.664994][ T2542] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.677333][ T3735] loop3: detected capacity change from 0 to 1024 [ 73.683271][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.737301][ T3725] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.765344][ T3725] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.792529][ T3735] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 73.822957][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.845104][ T14] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 73.862558][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.885294][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.900429][ T3735] fscrypt (loop3, inode 18): Direct key flag not allowed with different contents and filenames modes [ 73.932818][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.970279][ T3742] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 74.002749][ T3644] EXT4-fs (loop3): unmounting filesystem. [ 74.094692][ T14] usb 2-1: Using ep0 maxpacket: 32 [ 74.167170][ T3748] loop3: detected capacity change from 0 to 256 [ 74.215188][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.254860][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 74.285363][ T14] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 74.325497][ T14] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.344228][ T3748] FAT-fs (loop3): Directory bread(block 64) failed [ 74.352198][ T3748] FAT-fs (loop3): Directory bread(block 65) failed [ 74.376922][ T14] usb 2-1: config 0 descriptor?? [ 74.399677][ T3748] FAT-fs (loop3): Directory bread(block 66) failed [ 74.411140][ T3748] FAT-fs (loop3): Directory bread(block 67) failed [ 74.428742][ T14] hub 2-1:0.0: USB hub found [ 74.435176][ T3748] FAT-fs (loop3): Directory bread(block 68) failed [ 74.463170][ T3748] FAT-fs (loop3): Directory bread(block 69) failed [ 74.493335][ T3748] FAT-fs (loop3): Directory bread(block 70) failed [ 74.517319][ T3748] FAT-fs (loop3): Directory bread(block 71) failed [ 74.524165][ T3748] FAT-fs (loop3): Directory bread(block 72) failed [ 74.540512][ T3748] FAT-fs (loop3): Directory bread(block 73) failed [ 74.651401][ T14] hub 2-1:0.0: 1 port detected [ 74.845439][ T3737] loop0: detected capacity change from 0 to 32768 [ 74.900528][ T3767] loop4: detected capacity change from 0 to 512 [ 74.931866][ T3737] XFS (loop0): Mounting V5 Filesystem [ 74.970574][ T3767] EXT4-fs (loop4): 1 truncate cleaned up [ 75.010164][ T3767] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 75.090811][ T3737] XFS (loop0): Ending clean mount [ 75.124451][ T3767] process 'syz.4.16' launched '/dev/fd/7' with NULL argv: empty string added [ 75.134458][ T3737] XFS (loop0): Quotacheck needed: Please wait. [ 75.187036][ T26] audit: type=1326 audit(1722026879.003:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3760 comm="syz.4.16" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff218d77299 code=0x0 [ 75.220642][ T3737] XFS (loop0): Quotacheck: Done. [ 75.309825][ T3710] hub 2-1:0.0: activate --> -90 [ 75.342713][ T3779] loop3: detected capacity change from 0 to 1024 [ 75.365180][ T3639] XFS (loop0): Unmounting Filesystem [ 75.382417][ T3779] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 75.524516][ T3644] EXT4-fs (loop3): unmounting filesystem. [ 75.733962][ T3686] usb 2-1: USB disconnect, device number 2 [ 75.835532][ T3638] EXT4-fs (loop4): unmounting filesystem. [ 76.608771][ T3805] loop0: detected capacity change from 0 to 8 [ 77.033122][ T3805] SQUASHFS error: Failed to read block 0x6e6: -5 [ 77.059494][ T3805] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 77.100447][ T3805] SQUASHFS error: Unable to read directory block [6e4:0] [ 77.133952][ T3816] loop4: detected capacity change from 0 to 512 [ 77.164271][ T3816] ext4: Unknown parameter 'noacl' [ 77.641270][ T3826] loop4: detected capacity change from 0 to 512 [ 77.770979][ T3826] EXT4-fs (loop4): 1 truncate cleaned up [ 77.793376][ T3826] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 78.028613][ T26] audit: type=1326 audit(1722026881.843:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3825 comm="syz.4.35" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff218d77299 code=0x0 [ 78.215589][ T3842] netlink: 'syz.0.40': attribute type 10 has an invalid length. [ 78.265393][ T3842] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 78.331821][ T3814] loop1: detected capacity change from 0 to 32768 [ 78.442372][ T3852] loop2: detected capacity change from 0 to 2048 [ 78.456434][ T3814] XFS (loop1): Mounting V5 Filesystem [ 78.506180][ T3852] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 78.575587][ T3638] EXT4-fs (loop4): unmounting filesystem. [ 78.615455][ T3852] bridge0: port 3(macvlan1) entered blocking state [ 78.622270][ T3852] bridge0: port 3(macvlan1) entered disabled state [ 78.632500][ T3852] device macvlan1 entered promiscuous mode [ 78.641720][ T3852] bridge0: port 3(macvlan1) entered blocking state [ 78.649055][ T3852] bridge0: port 3(macvlan1) entered forwarding state [ 78.708365][ T3814] XFS (loop1): Ending clean mount [ 78.718038][ T3653] EXT4-fs (loop2): unmounting filesystem. [ 78.732620][ T3814] XFS (loop1): Quotacheck needed: Please wait. [ 78.780798][ T3814] XFS (loop1): Quotacheck: Done. [ 78.804088][ T3814] syz.1.30 (3814) used greatest stack depth: 20120 bytes left [ 78.908562][ T3649] XFS (loop1): Unmounting Filesystem [ 79.081831][ T3870] loop4: detected capacity change from 0 to 1024 [ 79.126194][ T3870] hfsplus: unable to parse mount options [ 79.890927][ T3876] loop0: detected capacity change from 0 to 1024 [ 81.401042][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 81.421077][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.446966][ T3870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.514839][ T32] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 81.534693][ T3686] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 81.558800][ T22] cfg80211: failed to load regulatory.db [ 81.571031][ T3888] loop0: detected capacity change from 0 to 512 [ 81.662222][ T3888] EXT4-fs (loop0): 1 truncate cleaned up [ 81.694292][ T3888] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 81.719426][ T3872] loop3: detected capacity change from 0 to 32768 [ 81.737382][ T3872] ======================================================= [ 81.737382][ T3872] WARNING: The mand mount option has been deprecated and [ 81.737382][ T3872] and is ignored by this kernel. Remove the mand [ 81.737382][ T3872] option from the mount to silence this warning. [ 81.737382][ T3872] ======================================================= [ 81.814921][ T3686] usb 3-1: Using ep0 maxpacket: 16 [ 81.925262][ T32] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.942949][ T26] audit: type=1326 audit(1722026885.753:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3887 comm="syz.0.56" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc55b177299 code=0x0 [ 81.990991][ T32] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 82.008147][ T32] usb 2-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 4.00 [ 82.019100][ T32] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.027531][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 82.047977][ T32] usb 2-1: config 0 descriptor?? [ 82.124983][ T3686] usb 3-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 82.134082][ T3686] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.142813][ T3686] usb 3-1: Product: syz [ 82.150722][ T3686] usb 3-1: Manufacturer: syz [ 82.155859][ T3686] usb 3-1: SerialNumber: syz [ 82.181623][ T3686] usb 3-1: config 0 descriptor?? [ 82.226933][ T3686] visor 3-1:0.0: Sony Clie 3.5 converter detected [ 82.447861][ T3639] EXT4-fs (loop0): unmounting filesystem. [ 82.532083][ T3883] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.557758][ T3883] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.654961][ T3686] usb 3-1: clie_3_5_startup: get interface number failed: -32 [ 82.670077][ T3883] input: syz1 as /devices/virtual/input/input5 [ 82.678783][ T3686] visor: probe of 3-1:0.0 failed with error -32 [ 82.707750][ T3900] loop0: detected capacity change from 0 to 2048 [ 82.777451][ T32] wacom 0003:056A:00F8.0001: unknown main item tag 0x0 [ 82.831282][ T32] wacom 0003:056A:00F8.0001: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.1-1/input0 [ 82.872926][ T3900] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 82.911359][ T3900] bridge0: port 3(macvlan1) entered blocking state [ 82.918073][ T3900] bridge0: port 3(macvlan1) entered disabled state [ 82.924828][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 82.926043][ T3900] device macvlan1 entered promiscuous mode [ 82.933170][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 82.940298][ T3900] bridge0: port 3(macvlan1) entered blocking state [ 82.947092][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10a!!! [ 82.953590][ T3900] bridge0: port 3(macvlan1) entered forwarding state [ 82.963667][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 83.183581][ T3639] EXT4-fs (loop0): unmounting filesystem. [ 84.079779][ T3686] usb 2-1: USB disconnect, device number 3 [ 84.905073][ T3920] loop1: detected capacity change from 0 to 1024 [ 85.582776][ T3923] loop3: detected capacity change from 0 to 256 [ 85.675118][ T3923] FAT-fs (loop3): Directory bread(block 64) failed [ 85.715416][ T3923] FAT-fs (loop3): Directory bread(block 65) failed [ 85.722134][ T3923] FAT-fs (loop3): Directory bread(block 66) failed [ 85.763263][ T3689] usb 3-1: USB disconnect, device number 2 [ 85.819728][ T3923] FAT-fs (loop3): Directory bread(block 67) failed [ 85.828105][ T3923] FAT-fs (loop3): Directory bread(block 68) failed [ 85.900943][ T3923] FAT-fs (loop3): Directory bread(block 69) failed [ 85.918141][ T3923] FAT-fs (loop3): Directory bread(block 70) failed [ 85.938358][ T3923] FAT-fs (loop3): Directory bread(block 71) failed [ 85.994350][ T3923] FAT-fs (loop3): Directory bread(block 72) failed [ 86.029600][ T3923] FAT-fs (loop3): Directory bread(block 73) failed [ 86.986647][ T3940] loop4: detected capacity change from 0 to 512 [ 87.090180][ T3940] EXT4-fs (loop4): 1 truncate cleaned up [ 87.119550][ T3940] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 87.272614][ T0] NOHZ tick-stop error: local softirq work is pending, handler #80!!! [ 87.281053][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 87.289288][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 87.302653][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 87.312340][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 87.384218][ T3950] loop1: detected capacity change from 0 to 512 [ 87.713408][ T3950] EXT4-fs (loop1): 1 truncate cleaned up [ 87.719202][ T3950] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 87.749651][ T3948] EXT4-fs error (device loop1): ext4_find_dest_de:2112: inode #2: block 13: comm syz.1.68: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=196608, rec_len=0, size=1024 fake=0 [ 87.785088][ T3948] EXT4-fs (loop1): Remounting filesystem read-only [ 87.883673][ T3649] EXT4-fs (loop1): unmounting filesystem. [ 87.933424][ T26] audit: type=1326 audit(1722026891.743:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3939 comm="syz.4.70" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff218d77299 code=0x0 [ 88.339624][ T3969] loop2: detected capacity change from 0 to 256 [ 88.359667][ T3638] EXT4-fs (loop4): unmounting filesystem. [ 88.499199][ T3971] loop3: detected capacity change from 0 to 1024 [ 89.513967][ T3971] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 90.371796][ T3644] EXT4-fs (loop3): unmounting filesystem. [ 90.638416][ T3987] loop1: detected capacity change from 0 to 4096 [ 90.704025][ T3987] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 91.107986][ T4001] loop2: detected capacity change from 0 to 256 [ 91.274227][ T4001] FAT-fs (loop2): Directory bread(block 64) failed [ 91.302635][ T4001] FAT-fs (loop2): Directory bread(block 65) failed [ 91.380314][ T4001] FAT-fs (loop2): Directory bread(block 66) failed [ 91.415047][ T4001] FAT-fs (loop2): Directory bread(block 67) failed [ 91.473264][ T4001] FAT-fs (loop2): Directory bread(block 68) failed [ 91.522043][ T4001] FAT-fs (loop2): Directory bread(block 69) failed [ 91.548522][ T4012] netlink: 8 bytes leftover after parsing attributes in process `syz.4.88'. [ 91.563147][ T4001] FAT-fs (loop2): Directory bread(block 70) failed [ 91.588347][ T4001] FAT-fs (loop2): Directory bread(block 71) failed [ 91.633947][ T4001] FAT-fs (loop2): Directory bread(block 72) failed [ 91.672373][ T4001] FAT-fs (loop2): Directory bread(block 73) failed [ 92.771998][ T4020] loop4: detected capacity change from 0 to 1024 [ 92.798782][ T4020] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 92.901982][ T4020] fscrypt (loop4, inode 18): Direct key flag not allowed with different contents and filenames modes [ 93.084800][ T3638] EXT4-fs (loop4): unmounting filesystem. [ 93.140477][ T4034] loop0: detected capacity change from 0 to 1024 [ 93.277398][ T4031] loop2: detected capacity change from 0 to 4096 [ 93.308324][ T4031] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 94.069893][ T4042] loop3: detected capacity change from 0 to 1024 [ 94.080712][ T3744] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 94.554846][ T3744] usb 1-1: Using ep0 maxpacket: 8 [ 94.681041][ T3744] usb 1-1: New USB device found, idVendor=0763, idProduct=1021, bcdDevice=1c.62 [ 94.740269][ T3744] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.766902][ T4031] ntfs3: loop2: ino=1e, "file1" encrypted i/o not supported [ 94.776298][ T26] audit: type=1800 audit(1722026898.593:6): pid=4031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.96" name="file1" dev="loop2" ino=30 res=0 errno=0 [ 94.875743][ T3744] usb 1-1: config 0 descriptor?? [ 94.949363][ T4044] netlink: 'syz.4.102': attribute type 6 has an invalid length. [ 94.974758][ T4044] netlink: 'syz.4.102': attribute type 4 has an invalid length. [ 95.302871][ T3744] snd-usb-audio: probe of 1-1:0.0 failed with error -2 [ 95.357921][ T52] block nbd4: Attempted send on invalid socket [ 95.364837][ T52] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 95.380491][ T4049] (syz.4.106,4049,0):ocfs2_get_sector:1771 ERROR: status = -5 [ 95.394958][ T4049] (syz.4.106,4049,1):ocfs2_sb_probe:749 ERROR: status = -5 [ 96.165819][ T4049] (syz.4.106,4049,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 96.196941][ T4057] loop1: detected capacity change from 0 to 512 [ 96.215189][ T4049] (syz.4.106,4049,1):ocfs2_fill_super:1176 ERROR: status = -5 [ 96.242462][ T4059] udevd[4059]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 97.408071][ T4080] loop1: detected capacity change from 0 to 512 [ 97.548043][ T3694] usb 1-1: USB disconnect, device number 2 [ 97.768162][ T4080] EXT4-fs (loop1): 1 truncate cleaned up [ 97.773878][ T4080] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 97.808722][ T4076] EXT4-fs error (device loop1): ext4_find_dest_de:2112: inode #2: block 13: comm syz.1.110: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=196608, rec_len=0, size=1024 fake=0 [ 97.833505][ T4076] EXT4-fs (loop1): Remounting filesystem read-only [ 97.925623][ T3649] EXT4-fs (loop1): unmounting filesystem. [ 97.953458][ T4086] loop0: detected capacity change from 0 to 256 [ 98.050758][ T4086] FAT-fs (loop0): Directory bread(block 64) failed [ 98.071527][ T4086] FAT-fs (loop0): Directory bread(block 65) failed [ 98.125108][ T4086] FAT-fs (loop0): Directory bread(block 66) failed [ 98.153799][ T4086] FAT-fs (loop0): Directory bread(block 67) failed [ 98.190117][ T4086] FAT-fs (loop0): Directory bread(block 68) failed [ 98.224874][ T4086] FAT-fs (loop0): Directory bread(block 69) failed [ 98.253069][ T4086] FAT-fs (loop0): Directory bread(block 70) failed [ 98.281322][ T4086] FAT-fs (loop0): Directory bread(block 71) failed [ 98.319607][ T4086] FAT-fs (loop0): Directory bread(block 72) failed [ 98.365299][ T4086] FAT-fs (loop0): Directory bread(block 73) failed [ 98.633001][ T26] audit: type=1800 audit(1722026902.443:7): pid=4086 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.112" name="file1" dev="loop0" ino=1048599 res=0 errno=0 [ 99.061221][ T4099] loop3: detected capacity change from 0 to 1024 [ 99.085813][ T1071] block nbd0: Attempted send on invalid socket [ 99.092204][ T1071] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 99.104453][ T4109] (syz.0.120,4109,1):ocfs2_get_sector:1771 ERROR: status = -5 [ 99.112309][ T4109] (syz.0.120,4109,1):ocfs2_sb_probe:749 ERROR: status = -5 [ 99.124951][ T4109] (syz.0.120,4109,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 99.133760][ T4109] (syz.0.120,4109,1):ocfs2_fill_super:1176 ERROR: status = -5 [ 100.257214][ T4111] loop1: detected capacity change from 0 to 1024 [ 102.064409][ T3656] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 102.073623][ T3656] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 102.082703][ T3656] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 102.091351][ T3656] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 102.121481][ T3656] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 102.129031][ T3656] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 102.357243][ T4140] loop2: detected capacity change from 0 to 8192 [ 102.373684][ T4140] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 102.400926][ T4140] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 102.429240][ T4140] REISERFS (device loop2): using ordered data mode [ 102.455397][ T4139] loop3: detected capacity change from 0 to 256 [ 102.459517][ T4140] reiserfs: using flush barriers [ 102.485521][ T4139] FAT-fs (loop3): Unrecognized mount option "K ‡³hcheck=strict" or missing value [ 102.488740][ T4140] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 102.542391][ T4140] REISERFS (device loop2): checking transaction log (loop2) [ 102.672801][ T3725] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.853709][ T4130] chnl_net:caif_netlink_parms(): no params data found [ 102.875536][ T4140] REISERFS (device loop2): Using tea hash to sort names [ 102.917100][ T4140] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 102.958434][ T3725] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.117773][ T4150] loop4: detected capacity change from 0 to 1024 [ 103.169019][ T4155] loop3: detected capacity change from 0 to 512 [ 103.273802][ T4155] EXT4-fs (loop3): 1 truncate cleaned up [ 103.303132][ T4155] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 103.321736][ T3658] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 103.331707][ T3658] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 103.340979][ T3658] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 103.349168][ T3658] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 103.358567][ T3658] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 103.369915][ T3658] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 103.477354][ T26] audit: type=1326 audit(1722026907.293:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4154 comm="syz.3.135" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4f9d177299 code=0x0 [ 103.512669][ T3725] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.677311][ T3725] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.828991][ T4130] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.846786][ T4130] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.857251][ T4130] device bridge_slave_0 entered promiscuous mode [ 103.902641][ T4130] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.910206][ T4130] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.919061][ T4130] device bridge_slave_1 entered promiscuous mode [ 104.072592][ T4130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.103734][ T3644] EXT4-fs (loop3): unmounting filesystem. [ 104.187119][ T4130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.194989][ T3658] Bluetooth: hci1: command tx timeout [ 104.303044][ T4187] loop3: detected capacity change from 0 to 8192 [ 104.355560][ T4187] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 104.368956][ T4187] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 104.379442][ T4187] REISERFS (device loop3): using ordered data mode [ 104.386965][ T4187] reiserfs: using flush barriers [ 104.394384][ T4187] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 104.412284][ T4187] REISERFS (device loop3): checking transaction log (loop3) [ 104.534415][ T4187] REISERFS (device loop3): Using tea hash to sort names [ 104.565438][ T4187] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 104.589512][ T4193] netlink: 4 bytes leftover after parsing attributes in process `syz.4.146'. [ 104.710601][ T4130] team0: Port device team_slave_0 added [ 104.740059][ T4130] team0: Port device team_slave_1 added [ 104.936801][ T4130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.944066][ T4130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.089237][ T4130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.095869][ T4204] loop2: detected capacity change from 0 to 2048 [ 105.225327][ T4130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.232334][ T4130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.259781][ T4130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.274412][ T4159] chnl_net:caif_netlink_parms(): no params data found [ 105.320453][ T4204] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 105.394772][ T3658] Bluetooth: hci3: command tx timeout [ 105.405144][ T26] audit: type=1804 audit(1722026909.213:9): pid=4204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.150" name="/newroot/34/file0/bus" dev="loop2" ino=16 res=1 errno=0 [ 105.443267][ T4204] syz.2.150 (4204) used greatest stack depth: 19704 bytes left [ 105.451954][ T4218] [ 105.454318][ T4218] ====================================================== [ 105.461366][ T4218] WARNING: possible circular locking dependency detected [ 105.468380][ T4218] 6.1.101-syzkaller #0 Not tainted [ 105.473482][ T4218] ------------------------------------------------------ [ 105.480500][ T4218] syz.4.152/4218 is trying to acquire lock: [ 105.486390][ T4218] ffff888012b627d8 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xad/0x12e0 [ 105.495202][ T4218] [ 105.495202][ T4218] but task is already holding lock: [ 105.502563][ T4218] ffff8880b9935e90 (lock#11){+.+.}-{2:2}, at: __mmap_lock_do_trace_acquire_returned+0x84/0x670 [ 105.512935][ T4218] [ 105.512935][ T4218] which lock already depends on the new lock. [ 105.512935][ T4218] [ 105.523370][ T4218] [ 105.523370][ T4218] the existing dependency chain (in reverse order) is: [ 105.532390][ T4218] [ 105.532390][ T4218] -> #2 (lock#11){+.+.}-{2:2}: [ 105.539459][ T4218] lock_acquire+0x1f8/0x5a0 [ 105.544693][ T4218] __mmap_lock_do_trace_acquire_returned+0x9d/0x670 [ 105.551825][ T4218] stack_map_get_build_id_offset+0x99e/0x9c0 [ 105.558345][ T4218] __bpf_get_stack+0x495/0x570 [ 105.563649][ T4218] bpf_get_stack_raw_tp+0x1b2/0x220 [ 105.569377][ T4218] bpf_prog_ec3b2eefa702d8d3+0x3a/0x3e [ 105.575375][ T4218] bpf_trace_run2+0x1fd/0x410 [ 105.580600][ T4218] trace_tlb_flush+0x151/0x1a0 [ 105.586286][ T4218] switch_mm_irqs_off+0x84a/0xc20 [ 105.591848][ T4218] __schedule+0x1152/0x4570 [ 105.596899][ T4218] preempt_schedule_common+0x83/0xd0 [ 105.602729][ T4218] preempt_schedule+0xd9/0xe0 [ 105.608034][ T4218] preempt_schedule_thunk+0x16/0x18 [ 105.613859][ T4218] _raw_spin_unlock+0x36/0x40 [ 105.619085][ T4218] __text_poke+0x81a/0x9a0 [ 105.624029][ T4218] text_poke_bp_batch+0x153/0x940 [ 105.629579][ T4218] text_poke_finish+0x16/0x30 [ 105.634780][ T4218] arch_jump_label_transform_apply+0x13/0x20 [ 105.641305][ T4218] static_key_enable_cpuslocked+0x12e/0x250 [ 105.647734][ T4218] static_key_enable+0x16/0x20 [ 105.653028][ T4218] tracepoint_add_func+0x947/0x9d0 [ 105.658694][ T4218] tracepoint_probe_register_prio_may_exist+0x11e/0x190 [ 105.666168][ T4218] bpf_raw_tp_link_attach+0x456/0x6b0 [ 105.672186][ T4218] bpf_raw_tracepoint_open+0x196/0x210 [ 105.678202][ T4218] __sys_bpf+0x4a7/0x6c0 [ 105.683075][ T4218] __x64_sys_bpf+0x78/0x90 [ 105.688028][ T4218] do_syscall_64+0x3b/0xb0 [ 105.692994][ T4218] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 105.699423][ T4218] [ 105.699423][ T4218] -> #1 (&rq->__lock){-.-.}-{2:2}: [ 105.706769][ T4218] lock_acquire+0x1f8/0x5a0 [ 105.711842][ T4218] _raw_spin_lock_nested+0x2d/0x40 [ 105.717484][ T4218] raw_spin_rq_lock_nested+0x26/0x140 [ 105.723384][ T4218] task_fork_fair+0x5d/0x350 [ 105.728505][ T4218] sched_cgroup_fork+0x374/0x400 [ 105.733973][ T4218] copy_process+0x2442/0x4060 [ 105.739176][ T4218] kernel_clone+0x222/0x920 [ 105.744215][ T4218] user_mode_thread+0x12e/0x190 [ 105.749589][ T4218] rest_init+0x23/0x300 [ 105.754275][ T4218] start_kernel+0x0/0x53f [ 105.759161][ T4218] start_kernel+0x496/0x53f [ 105.764310][ T4218] secondary_startup_64_no_verify+0xcf/0xdb [ 105.770861][ T4218] [ 105.770861][ T4218] -> #0 (&p->pi_lock){-.-.}-{2:2}: [ 105.778179][ T4218] validate_chain+0x1661/0x5950 [ 105.783770][ T4218] __lock_acquire+0x125b/0x1f80 [ 105.789157][ T4218] lock_acquire+0x1f8/0x5a0 [ 105.794188][ T4218] _raw_spin_lock_irqsave+0xd1/0x120 [ 105.799998][ T4218] try_to_wake_up+0xad/0x12e0 [ 105.805901][ T4218] rcu_read_unlock_special+0x3d2/0x540 [ 105.811973][ T4218] __rcu_read_unlock+0x92/0x100 [ 105.817345][ T4218] put_memcg_path_buf+0xde/0x110 [ 105.822820][ T4218] __mmap_lock_do_trace_acquire_returned+0x1f7/0x670 [ 105.830024][ T4218] lock_mm_and_find_vma+0x219/0x2e0 [ 105.835746][ T4218] exc_page_fault+0x169/0x620 [ 105.840940][ T4218] asm_exc_page_fault+0x22/0x30 [ 105.846317][ T4218] [ 105.846317][ T4218] other info that might help us debug this: [ 105.846317][ T4218] [ 105.856571][ T4218] Chain exists of: [ 105.856571][ T4218] &p->pi_lock --> &rq->__lock --> lock#11 [ 105.856571][ T4218] [ 105.868244][ T4218] Possible unsafe locking scenario: [ 105.868244][ T4218] [ 105.875709][ T4218] CPU0 CPU1 [ 105.881073][ T4218] ---- ---- [ 105.886439][ T4218] lock(lock#11); [ 105.890188][ T4218] lock(&rq->__lock); [ 105.896788][ T4218] lock(lock#11); [ 105.903130][ T4218] lock(&p->pi_lock); [ 105.907205][ T4218] [ 105.907205][ T4218] *** DEADLOCK *** [ 105.907205][ T4218] [ 105.915370][ T4218] 3 locks held by syz.4.152/4218: [ 105.920395][ T4218] #0: ffff88807c3c4c58 (&mm->mmap_lock){++++}-{3:3}, at: lock_mm_and_find_vma+0x2e/0x2e0 [ 105.930346][ T4218] #1: ffff8880b9935e90 (lock#11){+.+.}-{2:2}, at: __mmap_lock_do_trace_acquire_returned+0x84/0x670 [ 105.941217][ T4218] #2: ffffffff8d32ad40 (rcu_read_lock){....}-{1:2}, at: get_mm_memcg_path+0xb1/0x600 [ 105.950820][ T4218] [ 105.950820][ T4218] stack backtrace: [ 105.956721][ T4218] CPU: 1 PID: 4218 Comm: syz.4.152 Not tainted 6.1.101-syzkaller #0 [ 105.964812][ T4218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 105.974986][ T4218] Call Trace: [ 105.978283][ T4218] [ 105.981280][ T4218] dump_stack_lvl+0x1e3/0x2cb [ 105.985999][ T4218] ? nf_tcp_handle_invalid+0x642/0x642 [ 105.991483][ T4218] ? print_circular_bug+0x12b/0x1a0 [ 105.996700][ T4218] check_noncircular+0x2fa/0x3b0 [ 106.001672][ T4218] ? add_chain_block+0x850/0x850 [ 106.006635][ T4218] ? lockdep_lock+0x11f/0x2a0 [ 106.011334][ T4218] ? _find_first_zero_bit+0xd0/0x100 [ 106.016642][ T4218] validate_chain+0x1661/0x5950 [ 106.021524][ T4218] ? validate_chain+0x112/0x5950 [ 106.026485][ T4218] ? reacquire_held_locks+0x660/0x660 [ 106.031908][ T4218] ? reacquire_held_locks+0x660/0x660 [ 106.037294][ T4218] ? reacquire_held_locks+0x660/0x660 [ 106.042699][ T4218] ? reacquire_held_locks+0x660/0x660 [ 106.048289][ T4218] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 106.054305][ T4218] ? reacquire_held_locks+0x660/0x660 [ 106.059707][ T4218] ? mark_lock+0x9a/0x340 [ 106.064061][ T4218] __lock_acquire+0x125b/0x1f80 [ 106.068978][ T4218] lock_acquire+0x1f8/0x5a0 [ 106.073528][ T4218] ? try_to_wake_up+0xad/0x12e0 [ 106.078407][ T4218] ? reacquire_held_locks+0x660/0x660 [ 106.083802][ T4218] ? read_lock_is_recursive+0x10/0x10 [ 106.089199][ T4218] ? mark_lock+0x9a/0x340 [ 106.093590][ T4218] ? __bpf_strtoull+0x274/0x510 [ 106.098462][ T4218] ? __lock_acquire+0x125b/0x1f80 [ 106.103500][ T4218] _raw_spin_lock_irqsave+0xd1/0x120 [ 106.108810][ T4218] ? try_to_wake_up+0xad/0x12e0 [ 106.113695][ T4218] ? _raw_spin_lock+0x40/0x40 [ 106.118380][ T4218] try_to_wake_up+0xad/0x12e0 [ 106.123086][ T4218] ? cpu_curr_snapshot+0xd0/0xd0 [ 106.128063][ T4218] ? bpf_trace_run4+0x16a/0x470 [ 106.132930][ T4218] ? __lock_acquire+0x1f80/0x1f80 [ 106.137971][ T4218] rcu_read_unlock_special+0x3d2/0x540 [ 106.143452][ T4218] ? __rcu_read_unlock+0x100/0x100 [ 106.148577][ T4218] ? bpf_trace_run4+0x30e/0x470 [ 106.153431][ T4218] ? bpf_trace_run3+0x440/0x440 [ 106.158366][ T4218] __rcu_read_unlock+0x92/0x100 [ 106.163239][ T4218] put_memcg_path_buf+0xde/0x110 [ 106.168187][ T4218] __mmap_lock_do_trace_acquire_returned+0x1f7/0x670 [ 106.174890][ T4218] ? __mmap_lock_do_trace_acquire_returned+0x84/0x670 [ 106.181681][ T4218] lock_mm_and_find_vma+0x219/0x2e0 [ 106.186914][ T4218] exc_page_fault+0x169/0x620 [ 106.191654][ T4218] asm_exc_page_fault+0x22/0x30 [ 106.196568][ T4218] RIP: 0033:0x7ff218c3883c [ 106.201012][ T4218] Code: 23 83 c0 01 44 39 d0 75 dc 48 89 f0 25 ff 1f 00 00 49 89 34 c1 41 88 3c 00 31 c0 c3 66 90 41 38 3c 10 74 0b 41 88 3c 10 31 c0 <49> 89 34 d1 c3 b8 01 00 00 00 c3 66 0f 1f 84 00 00 00 00 00 55 48 [ 106.220658][ T4218] RSP: 002b:00007ffc0ba88a88 EFLAGS: 00010246 [ 106.226752][ T4218] RAX: 0000000000000000 RBX: 00007ff219a35720 RCX: 0000000000000000 [ 106.234740][ T4218] RDX: 000000000000050f RSI: ffffffff8132a50f RDI: 0000000000000000 [ 106.243138][ T4218] RBP: 0000000000000000 R08: 00007ff218ef0000 R09: 00007ff218ef2000 [ 106.251143][ T4218] R10: 000000008132a513 R11: 0000000000000000 R12: ffffffff8132ac65 [ 106.259155][ T4218] R13: 00007ff218f06018 R14: 0000000000000008 R15: 0000000000000000 [ 106.267178][ T4218] ? fpregs_assert_state_consistent+0x15/0xe0 [ 106.273663][ T4218] ? fpu__drop+0x4df/0x510 [ 106.278119][ T4218] [ 106.291190][ T3658] Bluetooth: hci1: command tx timeout [ 106.324192][ T3653] EXT4-fs (loop2): unmounting filesystem. [ 106.338409][ T4130] device hsr_slave_0 entered promiscuous mode [ 106.341875][ T4219] loop4: detected capacity change from 0 to 1024 [ 106.351526][ T4219] ext4: Unknown parameter 'subj_user' [ 106.396608][ T4130] device hsr_slave_1 entered promiscuous mode [ 106.408714][ T3898] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 106.437030][ T4130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.458793][ T4130] Cannot create hsr debugfs directory [ 106.491580][ T4219] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 106.558536][ T4229] netlink: 4 bytes leftover after parsing attributes in process `syz.2.153'. [ 106.567520][ T4229] netlink: 'syz.2.153': attribute type 18 has an invalid length. [ 106.580303][ T4229] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.589125][ T4229] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.598344][ T4229] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.607289][ T4229] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.616396][ T4229] device vxlan0 entered promiscuous mode [ 106.657180][ T4159] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.664820][ T4159] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.672757][ T4159] device bridge_slave_0 entered promiscuous mode [ 106.682900][ T4159] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.690640][ T4159] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.699622][ T4159] device bridge_slave_1 entered promiscuous mode [ 106.737775][ T4159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.749956][ T4159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.798854][ T4159] team0: Port device team_slave_0 added [ 106.818046][ T4159] team0: Port device team_slave_1 added [ 106.857827][ T4159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.868016][ T4159] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.901028][ T4159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.932944][ T4159] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.940671][ T4159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.969506][ T4159] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.998631][ T3725] device hsr_slave_0 left promiscuous mode [ 107.009542][ T3725] device hsr_slave_1 left promiscuous mode [ 107.017579][ T3725] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.028032][ T3725] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.036252][ T3725] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.043800][ T3725] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 107.054828][ T3725] device macvlan1 left promiscuous mode [ 107.060785][ T3725] bridge0: port 3(macvlan1) entered disabled state [ 107.071964][ T3725] device bridge_slave_1 left promiscuous mode [ 107.078965][ T3725] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.090784][ T3725] device bridge_slave_0 left promiscuous mode [ 107.097287][ T3725] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.112828][ T3725] device veth1_macvtap left promiscuous mode [ 107.119552][ T3725] device veth0_macvtap left promiscuous mode [ 107.128975][ T3725] device veth1_vlan left promiscuous mode [ 107.134990][ T3725] device veth0_vlan left promiscuous mode [ 107.343282][ T3725] team0 (unregistering): Port device team_slave_1 removed [ 107.363370][ T3725] team0 (unregistering): Port device team_slave_0 removed [ 107.382780][ T3725] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.409867][ T3725] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.470744][ T3725] bond0 (unregistering): Released all slaves [ 107.476897][ T3658] Bluetooth: hci3: command tx timeout [ 107.539992][ T4159] device hsr_slave_0 entered promiscuous mode [ 107.547488][ T4159] device hsr_slave_1 entered promiscuous mode [ 107.729611][ T4159] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.860560][ T4159] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.955316][ T4159] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.999441][ T4159] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.100730][ T4130] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 108.126658][ T4130] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 108.151484][ T4159] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 108.162684][ T4130] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 108.176213][ T4159] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 108.194299][ T4130] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 108.208668][ T4159] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 108.245922][ T4159] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 108.354866][ T3658] Bluetooth: hci1: command tx timeout [ 108.365732][ T4130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.408984][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.417009][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.442899][ T4159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.453847][ T4130] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.472829][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.481479][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.495782][ T4159] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.506735][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.518582][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.527133][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.534299][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.543231][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.552201][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.560760][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.567894][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.577014][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.594872][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.604391][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.614017][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.627442][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.645890][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.654121][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.666518][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.676854][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.684015][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.693962][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.704231][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.714873][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.723712][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.734994][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.742183][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.760383][ T4130] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.777875][ T4130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.793564][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.803370][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.814271][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.823373][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.834805][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.843277][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.854015][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.883806][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.907613][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.918662][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.945403][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.957967][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.967185][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.978053][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.989085][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.997113][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.005678][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.021271][ T4159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.116935][ T4130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.125791][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.133324][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.160277][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.169789][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.189886][ T4130] device veth0_vlan entered promiscuous mode [ 109.200673][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.209133][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.222505][ T4130] device veth1_vlan entered promiscuous mode [ 109.232363][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.240393][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.248619][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.263878][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.271851][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.288141][ T4159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.302072][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.311305][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.320125][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.336889][ T4130] device veth0_macvtap entered promiscuous mode [ 109.348915][ T4130] device veth1_macvtap entered promiscuous mode [ 109.358009][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.367834][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.376083][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.384898][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.408948][ T4130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.420117][ T4130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.430035][ T4130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.440516][ T4130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.450374][ T4130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.461018][ T4130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.471036][ T4130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.482200][ T4130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.493293][ T4130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.506508][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.515194][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.531167][ T4130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.541885][ T4130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.551988][ T4130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.563281][ T4130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.573149][ T4130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.573304][ T3658] Bluetooth: hci3: command tx timeout [ 109.583599][ T4130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.583612][ T4130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.583626][ T4130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.585027][ T4130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.629386][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.638815][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.656559][ T4159] device veth0_vlan entered promiscuous mode [ 109.663289][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.672335][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.681545][ T4130] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.691151][ T4130] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.700468][ T4130] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.709392][ T4130] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.722919][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.732517][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.747900][ T4159] device veth1_vlan entered promiscuous mode [ 109.777013][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.790446][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.799200][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.809444][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.818695][ T4130] ieee80211 phy13: Selected rate control algorithm 'minstrel_ht' [ 109.842936][ T4159] device veth0_macvtap entered promiscuous mode [ 109.861335][ T4130] ieee80211 phy14: Selected rate control algorithm 'minstrel_ht' [ 109.862393][ T3807] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.873142][ T4159] device veth1_macvtap entered promiscuous mode [ 109.883731][ T3807] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.907282][ T3725] device hsr_slave_0 left promiscuous mode [ 109.913454][ T3725] device hsr_slave_1 left promiscuous mode [ 109.920979][ T3725] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.928629][ T3725] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.937958][ T3725] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.946291][ T3725] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.953893][ T3725] device bridge_slave_1 left promiscuous mode [ 109.960957][ T3725] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.969346][ T3725] device bridge_slave_0 left promiscuous mode [ 109.975945][ T3725] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.986817][ T3725] device veth1_macvtap left promiscuous mode [ 109.992857][ T3725] device veth0_macvtap left promiscuous mode [ 109.998951][ T3725] device veth1_vlan left promiscuous mode [ 110.005051][ T3725] device veth0_vlan left promiscuous mode [ 110.147900][ T3725] team0 (unregistering): Port device team_slave_1 removed [ 110.167384][ T3725] team0 (unregistering): Port device team_slave_0 removed [ 110.187255][ T3725] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.210645][ T3725] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.260782][ T3725] bond0 (unregistering): Released all slaves [ 110.320545][ T4159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.331172][ T4159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.341108][ T4159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.351602][ T4159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.361966][ T4159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.372557][ T4159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.382955][ T4159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.393438][ T4159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.405756][ T4159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.413110][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.421963][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.430137][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.437992][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.445007][ T3658] Bluetooth: hci1: command tx timeout [ 110.446707][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.479108][ T4159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.490545][ T3807] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.494680][ T4159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.501150][ T3807] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.508420][ T4159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.527010][ T4159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.537144][ T4159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.547852][ T4159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.557759][ T4159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.568712][ T4159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.581544][ T4159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.592152][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.600806][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.609447][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.623529][ T4159] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.633048][ T4159] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.642303][ T4159] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.651773][ T4159] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.698656][ T4159] ieee80211 phy15: Selected rate control algorithm 'minstrel_ht' [ 110.721022][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.722009][ T4159] ieee80211 phy16: Selected rate control algorithm 'minstrel_ht' [ 110.734952][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.760983][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.773316][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.781681][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.792157][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.634719][ T3658] Bluetooth: hci3: command tx timeout