last executing test programs: 7.487538179s ago: executing program 3 (id=184): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) 7.318231163s ago: executing program 3 (id=190): dup(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x408}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_open_dev$usbmon(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f00000004c0)={0xf, {{0xa, 0x0, 0xb8619f0f, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x6023, @local}}}, 0x108) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b0000100904"], 0x0) 2.215888359s ago: executing program 3 (id=237): r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @local}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa158f35f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d09dcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$packet(0x11, 0x0, 0x300) timer_gettime(0x0, &(0x7f00000000c0)) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.539983535s ago: executing program 4 (id=252): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x2, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x401}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5299b40a}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 1.34975006s ago: executing program 4 (id=255): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x2c4, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x8}, {0x87, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_MAX_P={0x8}, @TCA_GRED_STAB={0x104, 0x2, "6f9c29745866749223f963f886722428930e39ec6ac30ee16c2c9d0768da8b274a8c33af0a3fc41551ab9e1d7c50ee8a7137d1c05b5299d86f52072fb08316fc155ee2334f6620cf89aa68eef43d1213c663705c51a341c8fca89f17defc32d1f0b6457e5a7f9704ff001c7f21bdaf5545d5270ed517a9de7ae6e124d5b471a188d954ba5f93be27f7e90360c07065cb07d9b690ecbf7eb0fbd8563bc50e3a7ae1778cb68ac34610c514bd046909d2ed4de92b06cb359486b946ef967ac20f4d25534f239693d0cb733b40ae226f001cf8b81b8fc4d8c5eb8a27631c82a01c43ff285ff1273bf76c37732624d2a8cbc061554fd533bde21659cc686b2ede7517"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_DPS={0x10}]}}]}, 0x2c4}}, 0x0) 1.300698954s ago: executing program 3 (id=257): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f0000000200)={[{}, {@resuid={'resuid', 0x3d, 0xee01}}, {@stripe={'stripe', 0x3d, 0x1}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r0, 0x2ff8) write$cgroup_int(r0, &(0x7f0000000040), 0xfea0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 1.271080117s ago: executing program 1 (id=259): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) 1.215736181s ago: executing program 4 (id=260): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000004f00)=0x7, 0x4) 1.129887978s ago: executing program 1 (id=261): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x4, 0x0, 0x0, 0x13, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x2e, 0x2e]}}, 0x0, 0x2c}, 0x20) 1.10403914s ago: executing program 4 (id=262): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 1.09991135s ago: executing program 1 (id=263): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x23}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) 959.980632ms ago: executing program 1 (id=267): r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001900)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x1c0, 0xe138, 0x198, 0x1c0, 0x198, 0x2a0, 0x358, 0x358, 0x2a0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bond\x00'}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x398) 958.817582ms ago: executing program 4 (id=268): r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @local}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa158f35f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d09dcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$packet(0x11, 0x0, 0x300) timer_gettime(0x0, &(0x7f00000000c0)) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 917.002135ms ago: executing program 3 (id=270): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x2c4, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x8}, {0x87, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_MAX_P={0x8}, @TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_DPS={0x10}]}}]}, 0x2c4}}, 0x0) 847.095111ms ago: executing program 1 (id=271): syz_mount_image$jfs(&(0x7f0000000700), &(0x7f0000000240)='./mnt\x00', 0x2000002, &(0x7f0000000100)=ANY=[], 0xfe, 0x60a1, &(0x7f0000001600)="$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") syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x200) 774.364557ms ago: executing program 0 (id=273): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000004f00)=0x7, 0x4) 749.836579ms ago: executing program 2 (id=274): r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000040)=0x12) 735.31016ms ago: executing program 3 (id=275): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYRES8, @ANYBLOB="00000000000000003800128007"], 0x58}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240), 0x3af4701e) sendfile(r5, r3, 0x0, 0x10000a007) 667.672896ms ago: executing program 0 (id=276): syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280), 0x1, 0x1f2, &(0x7f00000002c0)="$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") 623.92129ms ago: executing program 2 (id=277): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000005f80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000022c0)='`', 0x1}], 0x1}}, {{&(0x7f00000002c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000300)='J', 0x1}], 0x1}}], 0x2, 0x0) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000001280)=""/4107, &(0x7f00000000c0)=0x100b) 547.754926ms ago: executing program 2 (id=278): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x23}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) 539.622026ms ago: executing program 0 (id=279): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x2, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x401}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5299b40a}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 446.931224ms ago: executing program 2 (id=280): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r0) 440.995794ms ago: executing program 0 (id=281): r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001900)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x1c0, 0xe138, 0x198, 0x1c0, 0x198, 0x2a0, 0x358, 0x358, 0x2a0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bond\x00'}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x398) 385.949239ms ago: executing program 0 (id=282): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f0000000200)={[{}, {@resuid={'resuid', 0x3d, 0xee01}}, {@stripe={'stripe', 0x3d, 0x1}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r0, 0x2ff8) write$cgroup_int(r0, &(0x7f0000000040), 0xfea0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 237.617761ms ago: executing program 2 (id=283): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4004743b, 0x0) 104.276322ms ago: executing program 1 (id=284): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000b2f17db98500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}}) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="b000000051000000", @ANYRES64=0x0, @ANYBLOB='\x00'/108, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000005000000000000007766646e6f000000"], 0xb0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="a8"], 0xa8) mount$9p_fd(0x0, &(0x7f00000010c0)='./file0/../file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000001000)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_uid}]}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007bf20e5f9e218af0ff000010951cc242046e09d40007010000f8ffffffbfa400000000000007040000f0ffffffb70200080800000018230000341a4e7a5dc4657b84ffc53167d2b0c6168de54fdcab6e84a325b6ff322719f765d1ec036779d55a59d38752a5d6853b9168811357b63d4a0ca65ebe75301d51cd57a08268e5fd4d66702cadb7d1326404e58fe19c11ea0d1fbdce0328e75d714854b375c8975e96c212e85d569fe295", @ANYRES32=r1, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 39.819077ms ago: executing program 4 (id=285): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x5f, 0x5f]}}, 0x0, 0x31}, 0x20) 12.468309ms ago: executing program 2 (id=286): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000004f00)=0x7, 0x4) 0s ago: executing program 0 (id=287): r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000040)=0x12) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.118' (ED25519) to the list of known hosts. [ 33.402786][ T4282] cgroup: Unknown subsys name 'net' [ 33.661884][ T4282] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 33.992010][ T4282] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 35.053475][ T4303] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 35.061048][ T4308] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 35.063482][ T4308] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 35.065984][ T4308] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 35.069044][ T4308] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 35.070286][ T4310] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 35.071947][ T4308] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 35.073628][ T4311] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 35.075229][ T4308] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 35.077310][ T4311] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 35.079561][ T4308] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 35.081768][ T4311] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 35.082790][ T4308] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 35.084390][ T4311] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 35.086012][ T4308] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 35.088234][ T4311] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 35.091212][ T4308] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 35.092881][ T4311] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 35.094832][ T4308] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 35.096241][ T4312] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 35.100723][ T4308] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 35.101308][ T4312] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 35.105277][ T4308] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 35.108096][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 35.110035][ T47] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 35.111997][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 35.114866][ T4312] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 35.138041][ T4301] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 35.140536][ T4312] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 35.143068][ T4312] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 35.298676][ T4298] chnl_net:caif_netlink_parms(): no params data found [ 35.397684][ T4296] chnl_net:caif_netlink_parms(): no params data found [ 35.443562][ T4298] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.445514][ T4298] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.448992][ T4298] device bridge_slave_0 entered promiscuous mode [ 35.472191][ T4298] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.474148][ T4298] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.476563][ T4298] device bridge_slave_1 entered promiscuous mode [ 35.500656][ T4295] chnl_net:caif_netlink_parms(): no params data found [ 35.517025][ T4296] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.519097][ T4296] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.521715][ T4296] device bridge_slave_0 entered promiscuous mode [ 35.526361][ T4298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.531296][ T4298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.536314][ T4296] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.538711][ T4296] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.541274][ T4296] device bridge_slave_1 entered promiscuous mode [ 35.565380][ T4306] chnl_net:caif_netlink_parms(): no params data found [ 35.585086][ T4296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.595915][ T4298] team0: Port device team_slave_0 added [ 35.598346][ T4304] chnl_net:caif_netlink_parms(): no params data found [ 35.602456][ T4298] team0: Port device team_slave_1 added [ 35.612277][ T4296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.622922][ T4298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.624821][ T4298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.632912][ T4298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.660825][ T4298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.662798][ T4298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.670409][ T4298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.680690][ T4295] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.682618][ T4295] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.685238][ T4295] device bridge_slave_0 entered promiscuous mode [ 35.712030][ T4295] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.713953][ T4295] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.716438][ T4295] device bridge_slave_1 entered promiscuous mode [ 35.721342][ T4296] team0: Port device team_slave_0 added [ 35.743047][ T4296] team0: Port device team_slave_1 added [ 35.809079][ T4298] device hsr_slave_0 entered promiscuous mode [ 35.847231][ T4298] device hsr_slave_1 entered promiscuous mode [ 35.887323][ T4306] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.889295][ T4306] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.891857][ T4306] device bridge_slave_0 entered promiscuous mode [ 35.900955][ T4295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.922300][ T4295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.930693][ T4306] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.932610][ T4306] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.935135][ T4306] device bridge_slave_1 entered promiscuous mode [ 35.938403][ T4296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.940295][ T4296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.947586][ T4296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.955545][ T4304] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.957696][ T4304] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.960227][ T4304] device bridge_slave_0 entered promiscuous mode [ 35.965392][ T4304] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.968082][ T4304] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.970692][ T4304] device bridge_slave_1 entered promiscuous mode [ 35.980140][ T4296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.982030][ T4296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.989475][ T4296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.020003][ T4306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.026571][ T4295] team0: Port device team_slave_0 added [ 36.031082][ T4295] team0: Port device team_slave_1 added [ 36.036812][ T4304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.041158][ T4306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.044835][ T4304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.066087][ T4295] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.068475][ T4295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.075280][ T4295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.138924][ T4296] device hsr_slave_0 entered promiscuous mode [ 36.187418][ T4296] device hsr_slave_1 entered promiscuous mode [ 36.247161][ T4296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.249358][ T4296] Cannot create hsr debugfs directory [ 36.251476][ T4295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.253372][ T4295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.260550][ T4295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.282265][ T4306] team0: Port device team_slave_0 added [ 36.287488][ T4306] team0: Port device team_slave_1 added [ 36.298985][ T4304] team0: Port device team_slave_0 added [ 36.323263][ T4304] team0: Port device team_slave_1 added [ 36.332696][ T4306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.334730][ T4306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.344360][ T4306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.384599][ T4306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.386428][ T4306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.394447][ T4306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.448521][ T4295] device hsr_slave_0 entered promiscuous mode [ 36.488503][ T4295] device hsr_slave_1 entered promiscuous mode [ 36.516965][ T4295] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.519085][ T4295] Cannot create hsr debugfs directory [ 36.520986][ T4304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.522855][ T4304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.529899][ T4304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.557735][ T4304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.559671][ T4304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.566511][ T4304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.618612][ T4306] device hsr_slave_0 entered promiscuous mode [ 36.658151][ T4306] device hsr_slave_1 entered promiscuous mode [ 36.697129][ T4306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.699345][ T4306] Cannot create hsr debugfs directory [ 36.778761][ T4304] device hsr_slave_0 entered promiscuous mode [ 36.817254][ T4304] device hsr_slave_1 entered promiscuous mode [ 36.856974][ T4304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.859084][ T4304] Cannot create hsr debugfs directory [ 36.957777][ T4298] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.998400][ T4298] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.050416][ T4298] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.080860][ T4298] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.137527][ T4312] Bluetooth: hci1: command tx timeout [ 37.137540][ T4305] Bluetooth: hci3: command tx timeout [ 37.173294][ T4296] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.208845][ T4296] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.217244][ T4301] Bluetooth: hci4: command tx timeout [ 37.217544][ T4312] Bluetooth: hci0: command tx timeout [ 37.218815][ T4301] Bluetooth: hci2: command tx timeout [ 37.252400][ T4296] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.293589][ T4296] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.364987][ T4295] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.427575][ T4295] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.469134][ T4295] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.525506][ T4306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.558957][ T4295] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.629134][ T4298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.631245][ T4306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.689157][ T4306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.731548][ T4306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.802874][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.806553][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.821057][ T4298] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.826243][ T4296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.830244][ T4304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.860062][ T4304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.910681][ T4304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.939680][ T4304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.978371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.981195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.984093][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.986174][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.989070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.991779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.994272][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.996178][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.000134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.002628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.014007][ T4296] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.025087][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.029119][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.031623][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.033929][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.037054][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.040294][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.042943][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.045564][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.049147][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.064450][ T4295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.078591][ T4295] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.085208][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.088435][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.091127][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.093794][ T4347] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.095721][ T4347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.099299][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.101897][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.104414][ T4347] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.106344][ T4347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.109036][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.111437][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.113883][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.116482][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.119581][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.143099][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.148828][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.151937][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.154751][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.159342][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.161953][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.181954][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.184731][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.188405][ T4286] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.190392][ T4286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.193374][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.196021][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.199595][ T4286] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.201587][ T4286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.203946][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.212398][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.215341][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.219330][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.242516][ T4296] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.245355][ T4296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.266341][ T4295] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.269764][ T4295] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.279747][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.282308][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.285081][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.289590][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.292159][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.294795][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.298868][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.301534][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.304129][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.306766][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.310103][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.312776][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.315251][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.336193][ T4304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.352159][ T4306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.355783][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.359084][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.362341][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.375072][ T4304] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.389612][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.391812][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.393891][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.396692][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.406424][ T4298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.444157][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.447287][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.449876][ T4348] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.451787][ T4348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.457631][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.460412][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.463826][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.466276][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.471879][ T4306] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.489916][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.492371][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.494989][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.498303][ T3420] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.500223][ T3420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.502454][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.505256][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.530914][ T4296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.539403][ T4298] device veth0_vlan entered promiscuous mode [ 38.551329][ T4298] device veth1_vlan entered promiscuous mode [ 38.553794][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.556390][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.561256][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.564039][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.566720][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.570703][ T4347] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.572690][ T4347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.574977][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.578383][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.581053][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.583126][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.585181][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.588515][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.591141][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.593729][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.596291][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.599196][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.601571][ T4347] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.603530][ T4347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.605743][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.608677][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.611907][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.614385][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.616758][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.619616][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.626758][ T4304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.633378][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.653702][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.656351][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.659365][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.662354][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.665201][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.684979][ T4298] device veth0_macvtap entered promiscuous mode [ 38.691622][ T4298] device veth1_macvtap entered promiscuous mode [ 38.714256][ T4298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.721938][ T4298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.724135][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.726696][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.730443][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.733435][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.736112][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.740747][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.743400][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.745506][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.748259][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.750832][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.753342][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.755990][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.758625][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.761411][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.764048][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.766684][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.770724][ T4306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.778330][ T4295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.804068][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.806596][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.809620][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.814525][ T4298] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.818867][ T4298] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.821241][ T4298] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.823551][ T4298] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.847649][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.850271][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.852971][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.855750][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.861166][ T4296] device veth0_vlan entered promiscuous mode [ 38.866751][ T4296] device veth1_vlan entered promiscuous mode [ 38.885031][ T4295] device veth0_vlan entered promiscuous mode [ 38.890351][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.892853][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.895345][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.902777][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.905889][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.911941][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.914421][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.930379][ T4295] device veth1_vlan entered promiscuous mode [ 38.970750][ T4296] device veth0_macvtap entered promiscuous mode [ 38.989490][ T4304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.013715][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.016445][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.020274][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.022848][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.024980][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.032827][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.035573][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.039063][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.042151][ T4296] device veth1_macvtap entered promiscuous mode [ 39.051660][ T1625] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.053848][ T1625] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.065679][ T4295] device veth0_macvtap entered promiscuous mode [ 39.075351][ T4295] device veth1_macvtap entered promiscuous mode [ 39.085773][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.088550][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.091037][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.093700][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.096312][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.100210][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.102865][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.105785][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.122398][ T4296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.125271][ T4296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.130135][ T4296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.136368][ T4296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.146350][ T4296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.150958][ T4296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.158506][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.160650][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.162783][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.165481][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.169250][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.171871][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.180238][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.183048][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.185647][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.189380][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.193259][ T4295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.199762][ T4306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.203447][ T4296] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.205859][ T4296] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.209689][ T4296] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.212033][ T4296] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.217154][ T4301] Bluetooth: hci3: command tx timeout [ 39.218714][ T4305] Bluetooth: hci1: command tx timeout [ 39.228732][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.230925][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.239827][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.242564][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.245231][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.251032][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.255228][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.263628][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.266413][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.270307][ T4295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.273041][ T4295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.276632][ T4295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.286774][ T4295] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.290757][ T4295] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.293061][ T4295] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.295330][ T4295] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.298267][ T4301] Bluetooth: hci0: command tx timeout [ 39.298295][ T4312] Bluetooth: hci4: command tx timeout [ 39.299727][ T4301] Bluetooth: hci2: command tx timeout [ 39.306671][ T4304] device veth0_vlan entered promiscuous mode [ 39.313127][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.315552][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.318861][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.325023][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.350050][ T4304] device veth1_vlan entered promiscuous mode [ 39.422264][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.424395][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.430276][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.432803][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.438593][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.441266][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.445705][ T4304] device veth0_macvtap entered promiscuous mode [ 39.495433][ T4304] device veth1_macvtap entered promiscuous mode [ 39.503846][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.506479][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.510533][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.516715][ T4375] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.532454][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.546353][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.554563][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.558405][ T4375] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.565677][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.571157][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.573927][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.576473][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.584725][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.590529][ T4304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.615114][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.618235][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.620729][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.623353][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.639250][ T4375] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.641411][ T4375] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.663572][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.666514][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.680512][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.683476][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.686073][ T4304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.691310][ T4304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.711894][ T4304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.718342][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.720863][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.723709][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.726495][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.731335][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.741448][ T4304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.743895][ T4304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.746260][ T4304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.751002][ T4304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.762619][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.766335][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.778062][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.780623][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.802393][ T4306] device veth0_vlan entered promiscuous mode [ 39.838117][ T4384] syz.0.8 uses obsolete (PF_INET,SOCK_PACKET) [ 39.846757][ T4306] device veth1_vlan entered promiscuous mode [ 39.911862][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.914027][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.922120][ T4384] device syzkaller1 entered promiscuous mode [ 39.925126][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.930165][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.932594][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.935015][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.960998][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.034004][ T4391] loop1: detected capacity change from 0 to 16 [ 40.044170][ T4391] erofs: (device loop1): mounted with root inode @ nid 36. [ 40.050421][ T1625] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.051992][ T4306] device veth0_macvtap entered promiscuous mode [ 40.052645][ T1625] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.056764][ T4306] device veth1_macvtap entered promiscuous mode [ 40.085701][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.090905][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.095215][ T4342] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.162768][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.165564][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.173743][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.201016][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.207096][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.210560][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.213196][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.216090][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.225613][ T27] audit: type=1326 audit(40.190:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4395 comm="syz.2.11" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff81d43628 code=0x0 [ 40.227510][ T4306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.253928][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.270559][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.279751][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.283557][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.286310][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.307014][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.309699][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.319470][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.326696][ T4306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.333555][ T4306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.343196][ T4306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.348502][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.351404][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.369352][ T4306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.371894][ T4306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.378147][ T4306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.382482][ T4306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.492618][ T4401] netlink: 'syz.3.4': attribute type 21 has an invalid length. [ 40.505428][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.513012][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.519712][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.540849][ T4375] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.543135][ T4375] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.546340][ T4347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.916535][ T4415] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.933278][ T4415] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.039402][ T4408] loop3: detected capacity change from 0 to 32768 [ 41.069464][ T4408] ======================================================= [ 41.069464][ T4408] WARNING: The mand mount option has been deprecated and [ 41.069464][ T4408] and is ignored by this kernel. Remove the mand [ 41.069464][ T4408] option from the mount to silence this warning. [ 41.069464][ T4408] ======================================================= [ 41.189747][ T4408] XFS (loop3): Mounting V5 Filesystem [ 41.274340][ T4408] XFS (loop3): Ending clean mount [ 41.297015][ T4301] Bluetooth: hci1: command tx timeout [ 41.307147][ T4305] Bluetooth: hci3: command tx timeout [ 41.372061][ T4304] XFS (loop3): Unmounting Filesystem [ 41.377425][ T4305] Bluetooth: hci4: command tx timeout [ 41.377958][ T4301] Bluetooth: hci2: command tx timeout [ 41.378943][ T4305] Bluetooth: hci0: command tx timeout [ 41.415553][ T4435] loop4: detected capacity change from 0 to 16 [ 41.476002][ T4435] erofs: (device loop4): mounted with root inode @ nid 36. [ 41.934358][ T27] audit: type=1326 audit(41.900:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4448 comm="syz.2.29" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff81d43628 code=0x0 [ 42.150202][ T4453] netlink: 'syz.3.23': attribute type 21 has an invalid length. [ 42.429205][ T4445] loop4: detected capacity change from 0 to 32768 [ 42.449325][ T4445] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.28 (4445) [ 42.510317][ T4445] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 42.519139][ T4445] BTRFS info (device loop4): using crc32c (crc32c-generic) checksum algorithm [ 42.534921][ T4445] BTRFS info (device loop4): using free space tree [ 42.721685][ T4445] BTRFS info (device loop4): enabling ssd optimizations [ 42.851957][ T4462] loop3: detected capacity change from 0 to 32768 [ 42.883315][ T4462] XFS (loop3): Mounting V5 Filesystem [ 42.930988][ T4462] XFS (loop3): Ending clean mount [ 42.942196][ T4306] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 43.071944][ T4489] loop0: detected capacity change from 0 to 16 [ 43.077211][ T4304] XFS (loop3): Unmounting Filesystem [ 43.089655][ T4489] erofs: (device loop0): mounted with root inode @ nid 36. [ 43.171953][ T4287] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 10 /dev/loop4 scanned by udevd (4287) [ 43.245540][ T4510] device syzkaller1 entered promiscuous mode [ 43.377432][ T4312] Bluetooth: hci3: command tx timeout [ 43.378927][ T4312] Bluetooth: hci1: command tx timeout [ 43.458865][ T4305] Bluetooth: hci2: command tx timeout [ 43.460334][ T4305] Bluetooth: hci4: command tx timeout [ 43.461767][ T4305] Bluetooth: hci0: command tx timeout [ 43.665370][ T4518] netlink: 'syz.2.44': attribute type 21 has an invalid length. [ 45.013783][ T4545] loop3: detected capacity change from 0 to 16 [ 45.185660][ T4545] erofs: (device loop3): mounted with root inode @ nid 36. [ 45.358520][ T4312] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[9000] [ 45.435678][ T4545] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[8192] [ 45.763836][ T27] audit: type=1326 audit(45.730:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4548 comm="syz.1.53" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa6b43628 code=0x0 [ 45.971249][ T4557] loop4: detected capacity change from 0 to 16 [ 45.991473][ T4557] erofs: (device loop4): mounted with root inode @ nid 36. [ 46.447519][ T4567] device syzkaller1 entered promiscuous mode [ 46.535820][ T4556] loop3: detected capacity change from 0 to 32768 [ 46.538656][ T4556] BTRFS error: device /dev/loop3 already registered with a higher generation, found 8 expect 10 [ 47.345875][ T4566] netlink: 'syz.0.59': attribute type 21 has an invalid length. [ 47.355059][ T4287] I/O error, dev loop3, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 47.704451][ T4587] loop4: detected capacity change from 0 to 16 [ 47.881053][ T4587] erofs: (device loop4): mounted with root inode @ nid 36. [ 47.999513][ T4312] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[9000] [ 48.061748][ T4587] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[8192] [ 48.672143][ T27] audit: type=1326 audit(48.640:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4602 comm="syz.4.71" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa6743628 code=0x0 [ 50.152453][ T4625] device syzkaller1 entered promiscuous mode [ 50.181430][ T4617] netlink: 'syz.3.75': attribute type 21 has an invalid length. [ 50.324763][ T4611] loop1: detected capacity change from 0 to 32768 [ 50.473896][ T4611] XFS (loop1): Mounting V5 Filesystem [ 50.808269][ T4640] loop0: detected capacity change from 0 to 16 [ 50.826811][ T4640] erofs: (device loop0): mounted with root inode @ nid 36. [ 51.017326][ T4312] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[9000] [ 51.095580][ T4640] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[8192] [ 51.352334][ T4611] XFS (loop1): Ending clean mount [ 51.516120][ T4296] XFS (loop1): Unmounting Filesystem [ 51.683726][ T4619] loop2: detected capacity change from 0 to 32768 [ 51.739687][ T4619] BTRFS error: device /dev/loop2 already registered with a higher generation, found 8 expect 10 [ 52.629851][ T4287] BTRFS error: device /dev/loop2 already registered with a higher generation, found 8 expect 10 [ 52.813499][ T4650] loop3: detected capacity change from 0 to 32768 [ 52.837184][ T4650] BTRFS error: device /dev/loop3 already registered with a higher generation, found 8 expect 10 [ 52.900860][ T4289] I/O error, dev loop3, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 53.047087][ T27] audit: type=1326 audit(52.930:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4669 comm="syz.1.88" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa6b43628 code=0x0 [ 53.227078][ T4673] loop0: detected capacity change from 0 to 16 [ 53.351163][ T4673] erofs: (device loop0): mounted with root inode @ nid 36. [ 53.536619][ T4312] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[9000] [ 53.606521][ T4673] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[8192] [ 54.089288][ T4678] device syzkaller1 entered promiscuous mode [ 54.317227][ T4686] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.349332][ T4686] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.464918][ T4700] capability: warning: `syz.2.104' uses deprecated v2 capabilities in a way that may be insecure [ 55.670761][ T4688] loop3: detected capacity change from 0 to 32768 [ 55.863776][ T4688] XFS (loop3): Mounting V5 Filesystem [ 55.949493][ T4713] loop2: detected capacity change from 0 to 16 [ 56.092514][ T4713] erofs: (device loop2): mounted with root inode @ nid 36. [ 56.198136][ T4312] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[9000] [ 56.265453][ T4713] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[8192] [ 56.586101][ T4694] loop1: detected capacity change from 0 to 32768 [ 56.621152][ T4694] BTRFS error: device /dev/loop1 already registered with a higher generation, found 8 expect 10 [ 56.677599][ T4506] I/O error, dev loop1, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 56.817320][ T4688] XFS (loop3): Ending clean mount [ 56.939121][ T4304] XFS (loop3): Unmounting Filesystem [ 57.134777][ T4703] loop0: detected capacity change from 0 to 32768 [ 57.138528][ T4703] BTRFS error: device /dev/loop0 already registered with a higher generation, found 8 expect 10 [ 57.180634][ T4287] I/O error, dev loop0, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 57.398638][ T4730] loop2: detected capacity change from 0 to 512 [ 57.441062][ T4730] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 57.456840][ T4730] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.550831][ T4730] EXT4-fs (loop2): 1 truncate cleaned up [ 57.552364][ T4730] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.736711][ T4295] EXT4-fs (loop2): unmounting filesystem. [ 58.774798][ T4749] loop2: detected capacity change from 0 to 64 [ 59.024189][ T4755] loop3: detected capacity change from 0 to 16 [ 59.168414][ T4755] erofs: (device loop3): mounted with root inode @ nid 36. [ 59.260555][ T4312] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[9000] [ 59.320007][ T4755] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[8192] [ 59.823293][ T4765] loop3: detected capacity change from 0 to 512 [ 59.928995][ T4765] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 60.023406][ T4765] EXT4-fs (loop3): 1 truncate cleaned up [ 60.025035][ T4765] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 60.873577][ T4304] EXT4-fs (loop3): unmounting filesystem. [ 61.198635][ T4791] loop3: detected capacity change from 0 to 64 [ 61.449137][ T4794] loop4: detected capacity change from 0 to 16 [ 61.535328][ T4794] erofs: (device loop4): mounted with root inode @ nid 36. [ 61.635917][ T4312] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[9000] [ 61.695795][ T4794] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[8192] [ 62.283698][ T4763] loop0: detected capacity change from 0 to 32768 [ 62.322234][ T4763] BTRFS error: device /dev/loop0 already registered with a higher generation, found 8 expect 10 [ 62.330895][ T4804] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.334096][ T4804] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.373794][ T27] audit: type=1326 audit(62.340:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4801 comm="syz.4.141" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa6743628 code=0x0 [ 62.585845][ T4810] loop1: detected capacity change from 0 to 512 [ 63.398618][ T4810] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 63.468060][ T4810] EXT4-fs (loop1): 1 truncate cleaned up [ 63.469653][ T4810] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 63.593640][ T4296] EXT4-fs (loop1): unmounting filesystem. [ 63.711223][ T4828] loop0: detected capacity change from 0 to 64 [ 63.914805][ T4838] loop4: detected capacity change from 0 to 256 [ 64.501337][ T2062] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.503807][ T2062] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.891339][ T27] audit: type=1326 audit(64.860:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4842 comm="syz.3.157" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f143628 code=0x0 [ 65.093376][ T4857] loop4: detected capacity change from 0 to 512 [ 65.137781][ T4857] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.165148][ T4857] EXT4-fs (loop4): 1 truncate cleaned up [ 65.166758][ T4857] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 65.373465][ T4306] EXT4-fs (loop4): unmounting filesystem. [ 65.575200][ T4869] loop4: detected capacity change from 0 to 64 [ 65.622328][ T4871] loop3: detected capacity change from 0 to 256 [ 65.796588][ T4875] netlink: 28 bytes leftover after parsing attributes in process `syz.4.169'. [ 65.892592][ T4855] loop0: detected capacity change from 0 to 32768 [ 65.902363][ T4855] BTRFS error: device /dev/loop0 already registered with a higher generation, found 8 expect 10 [ 66.795379][ T27] audit: type=1326 audit(66.750:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4884 comm="syz.1.173" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa6b43628 code=0x0 [ 67.088653][ T4904] loop4: detected capacity change from 0 to 512 [ 67.111210][ T4904] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 67.216026][ T4914] netlink: 'syz.0.186': attribute type 2 has an invalid length. [ 67.218600][ T4914] netlink: 46 bytes leftover after parsing attributes in process `syz.0.186'. [ 67.272130][ T4306] EXT4-fs (loop4): unmounting filesystem. [ 68.432293][ T4929] loop4: detected capacity change from 0 to 64 [ 68.703702][ T4922] loop2: detected capacity change from 0 to 32768 [ 68.715681][ T4922] BTRFS error: device /dev/loop2 already registered with a higher generation, found 8 expect 10 [ 68.759550][ T4850] I/O error, dev loop2, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 68.840669][ T4942] netlink: 'syz.0.197': attribute type 2 has an invalid length. [ 68.848160][ T4942] netlink: 46 bytes leftover after parsing attributes in process `syz.0.197'. [ 68.858163][ T4925] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.860615][ T4925] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.919679][ T4946] loop1: detected capacity change from 0 to 256 [ 69.116981][ T27] audit: type=1326 audit(69.070:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4955 comm="syz.1.203" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa6b43628 code=0x0 [ 69.983066][ T110] cfg80211: failed to load regulatory.db [ 70.029275][ T4963] loop4: detected capacity change from 0 to 64 [ 70.125709][ T4967] netlink: 28 bytes leftover after parsing attributes in process `syz.0.207'. [ 70.292277][ T4974] netlink: 'syz.0.211': attribute type 2 has an invalid length. [ 70.294447][ T4974] netlink: 46 bytes leftover after parsing attributes in process `syz.0.211'. [ 70.496980][ T4982] loop0: detected capacity change from 0 to 256 [ 70.801748][ T4993] netlink: 28 bytes leftover after parsing attributes in process `syz.4.221'. [ 71.689547][ T27] audit: type=1326 audit(71.640:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4991 comm="syz.1.220" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa6b43628 code=0x0 [ 72.072785][ T5009] netlink: 664 bytes leftover after parsing attributes in process `syz.0.227'. [ 72.306015][ T5021] netlink: 28 bytes leftover after parsing attributes in process `syz.4.233'. [ 72.475926][ T27] audit: type=1326 audit(72.440:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5028 comm="syz.3.237" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f143628 code=0x0 [ 72.621968][ T5041] loop1: detected capacity change from 0 to 512 [ 72.633162][ T5041] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 72.643967][ T5043] netlink: 664 bytes leftover after parsing attributes in process `syz.2.242'. [ 72.688651][ T5041] EXT4-fs (loop1): 1 truncate cleaned up [ 72.690601][ T5041] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 72.807555][ T4296] EXT4-fs (loop1): unmounting filesystem. [ 73.296208][ T5069] netlink: 664 bytes leftover after parsing attributes in process `syz.4.255'. [ 73.372378][ T5073] loop3: detected capacity change from 0 to 512 [ 73.390826][ T5073] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 73.433292][ T5076] loop2: detected capacity change from 0 to 8 [ 73.444919][ T5073] EXT4-fs (loop3): 1 truncate cleaned up [ 73.446467][ T5073] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 73.461838][ T5076] SQUASHFS error: Unable to read inode 0x11f [ 73.700427][ T4304] EXT4-fs (loop3): unmounting filesystem. [ 73.770556][ T5100] netlink: 664 bytes leftover after parsing attributes in process `syz.3.270'. [ 73.778084][ T27] audit: type=1326 audit(73.750:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5094 comm="syz.4.268" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa6743628 code=0x0 [ 73.912594][ T5109] [U] ^R [ 73.966217][ T5113] loop0: detected capacity change from 0 to 8 [ 73.988528][ T5113] SQUASHFS error: Unable to read inode 0x11f [ 74.264679][ T5124] Option ' Áš9HH SŸÊN o«§ÕUE£Nÿ wú¥\Yè‚Tõ@w÷™¿ƒ' to dns_resolver key: bad/missing value [ 74.265014][ T5126] loop0: detected capacity change from 0 to 512 [ 74.296506][ T5126] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 74.325296][ T5126] EXT4-fs (loop0): 1 truncate cleaned up [ 74.327997][ T5126] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 74.364403][ T5103] loop1: detected capacity change from 0 to 32768 [ 74.461696][ T5103] overlayfs: upper fs needs to support d_type. [ 74.464998][ T5103] overlayfs: upper fs does not support tmpfile. [ 74.470865][ T5103] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 74.510169][ T4296] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 1 [ 74.510169][ T4296] [ 74.517423][ T4296] ERROR: (device loop1): remounting filesystem as read-only [ 74.519378][ T4296] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 3 [ 74.519378][ T4296] [ 74.522629][ T4296] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 4 [ 74.522629][ T4296] [ 74.526286][ T4296] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 5 [ 74.526286][ T4296] [ 74.530031][ T4296] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 6 [ 74.530031][ T4296] [ 74.533152][ T4296] ERROR: (device loop1): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 7 [ 74.533152][ T4296] [ 74.635149][ T4296] ================================================================== [ 74.637388][ T4296] BUG: KASAN: user-memory-access in __destroy_inode+0x4a4/0x84c [ 74.639427][ T4296] Write of size 4 at addr 0000000b00000000 by task syz-executor/4296 [ 74.641556][ T4296] [ 74.642160][ T4296] CPU: 1 PID: 4296 Comm: syz-executor Not tainted 6.1.102-syzkaller #0 [ 74.644326][ T4296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 74.647164][ T4296] Call trace: [ 74.647990][ T4296] dump_backtrace+0x1c8/0x1f4 [ 74.649261][ T4296] show_stack+0x2c/0x3c [ 74.650387][ T4296] dump_stack_lvl+0x108/0x170 [ 74.651633][ T4296] print_report+0xe4/0x4c0 [ 74.652813][ T4296] kasan_report+0xd4/0x130 [ 74.653970][ T4296] kasan_check_range+0x264/0x2a4 [ 74.655334][ T4296] __kasan_check_write+0x2c/0x3c [ 74.656698][ T4296] __destroy_inode+0x4a4/0x84c [ 74.658000][ T4296] evict+0x564/0x68c [ 74.659010][ T4296] evict_inodes+0x6b4/0x74c [ 74.660327][ T4296] generic_shutdown_super+0x9c/0x328 [ 74.661752][ T4296] kill_block_super+0x70/0xdc [ 74.663083][ T4296] deactivate_locked_super+0xac/0x124 [ 74.664599][ T4296] deactivate_super+0xf0/0x110 [ 74.665995][ T4296] cleanup_mnt+0x394/0x41c [ 74.667235][ T4296] __cleanup_mnt+0x20/0x30 [ 74.668442][ T4296] task_work_run+0x240/0x2f0 [ 74.669770][ T4296] do_notify_resume+0x2148/0x3474 [ 74.671164][ T4296] el0_svc+0x9c/0x168 [ 74.672294][ T4296] el0t_64_sync_handler+0x84/0xf0 [ 74.673682][ T4296] el0t_64_sync+0x18c/0x190 [ 74.674978][ T4296] ================================================================== [ 74.685291][ T4298] EXT4-fs (loop0): unmounting filesystem. [ 74.781488][ T5135] [U] ^R [ 74.784319][ T4296] Disabling lock debugging due to kernel taint [ 74.794380][ T4296] Unable to handle kernel paging request at virtual address 0000000b00000000 [ 74.800506][ T4296] Mem abort info: [ 74.802752][ T4296] ESR = 0x0000000096000005 [ 74.806318][ T4296] EC = 0x25: DABT (current EL), IL = 32 bits [ 74.811447][ T4296] SET = 0, FnV = 0 [ 74.814138][ T4296] EA = 0, S1PTW = 0 [ 74.817537][ T4296] FSC = 0x05: level 1 translation fault [ 74.821461][ T4296] Data abort info: [ 74.822494][ T4296] ISV = 0, ISS = 0x00000005 [ 74.827442][ T4296] CM = 0, WnR = 0 [ 74.830852][ T4296] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000129f63000 [ 74.835157][ T4296] [0000000b00000000] pgd=080000011d7e1003, p4d=080000011d7e1003, pud=0000000000000000 [ 74.842421][ T4296] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP [ 74.844338][ T4296] Modules linked in: [ 74.845394][ T4296] CPU: 1 PID: 4296 Comm: syz-executor Tainted: G B 6.1.102-syzkaller #0 [ 74.848050][ T4296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 74.850772][ T4296] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 74.852979][ T4296] pc : __destroy_inode+0x4b0/0x84c [ 74.854374][ T4296] lr : __destroy_inode+0x4ac/0x84c [ 74.855945][ T4296] sp : ffff80001e1c7710 [ 74.857104][ T4296] x29: ffff80001e1c7710 x28: 1fffe0001e38c680 x27: dfff800000000000 [ 74.859364][ T4296] x26: 1fffe0001e38c685 x25: 1fffe0001e38c683 x24: dfff800000000000 [ 74.861595][ T4296] x23: ffff0000f1c632f8 x22: ffff0000ce288060 x21: 0000000000000001 [ 74.863803][ T4296] x20: 0000000000000000 x19: 0000000b00000000 x18: 1fffe00036868776 [ 74.866080][ T4296] x17: ffff8000159bd000 x16: ffff8000122835b4 x15: ffff0001b4343bbc [ 74.868283][ T4296] x14: ffff0001b4343bb8 x13: 1fffe00036868776 x12: 0000000000000001 [ 74.870486][ T4296] x11: 0000000000ff0100 x10: 0000000000000000 x9 : ffff800008ab23e8 [ 74.872773][ T4296] x8 : 00000000ffffffff x7 : 1fffe00036868777 x6 : ffff80000827cf40 [ 74.875004][ T4296] x5 : 0000000000000000 x4 : 0000000000000001 x3 : ffff8000081ae3ac [ 74.877264][ T4296] x2 : 0000000000000001 x1 : 0000000000000000 x0 : 0000000000000000 [ 74.879516][ T4296] Call trace: [ 74.880433][ T4296] __destroy_inode+0x4b0/0x84c [ 74.881748][ T4296] evict+0x564/0x68c [ 74.882847][ T4296] evict_inodes+0x6b4/0x74c [ 74.884102][ T4296] generic_shutdown_super+0x9c/0x328 [ 74.885566][ T4296] kill_block_super+0x70/0xdc [ 74.886879][ T4296] deactivate_locked_super+0xac/0x124 [ 74.888367][ T4296] deactivate_super+0xf0/0x110 [ 74.889696][ T4296] cleanup_mnt+0x394/0x41c [ 74.890860][ T4296] __cleanup_mnt+0x20/0x30 [ 74.892103][ T4296] task_work_run+0x240/0x2f0 [ 74.893391][ T4296] do_notify_resume+0x2148/0x3474 [ 74.894749][ T4296] el0_svc+0x9c/0x168 [ 74.895920][ T4296] el0t_64_sync_handler+0x84/0xf0 [ 74.897378][ T4296] el0t_64_sync+0x18c/0x190 [ 74.898692][ T4296] Code: 97fb2b72 d503201f 97e91ffa 12800008 (b8680274) [ 74.900662][ T4296] ---[ end trace 0000000000000000 ]--- [ 75.951345][ T4296] Kernel panic - not syncing: Oops: Fatal exception [ 75.953186][ T4296] SMP: stopping secondary CPUs [ 75.954498][ T4296] Kernel Offset: disabled [ 75.955689][ T4296] CPU features: 0x00000,02070084,26017203 [ 75.957229][ T4296] Memory Limit: none [ 76.891256][ T4296] Rebooting in 86400 seconds..