[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ 50.704050][ T6221] sshd (6221) used greatest stack depth: 22616 bytes left [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.92' (ECDSA) to the list of known hosts. 2021/11/10 13:13:00 fuzzer started 2021/11/10 13:13:01 dialing manager at 10.128.0.169:37337 2021/11/10 13:13:01 syscalls: 3635 2021/11/10 13:13:01 code coverage: enabled 2021/11/10 13:13:01 comparison tracing: enabled 2021/11/10 13:13:01 extra coverage: enabled 2021/11/10 13:13:01 setuid sandbox: enabled 2021/11/10 13:13:01 namespace sandbox: enabled 2021/11/10 13:13:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/11/10 13:13:01 fault injection: enabled 2021/11/10 13:13:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/11/10 13:13:01 net packet injection: enabled 2021/11/10 13:13:01 net device setup: enabled 2021/11/10 13:13:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/10 13:13:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/10 13:13:01 USB emulation: enabled 2021/11/10 13:13:01 hci packet injection: enabled 2021/11/10 13:13:01 wifi device emulation: enabled 2021/11/10 13:13:01 802.15.4 emulation: enabled 2021/11/10 13:13:01 fetching corpus: 0, signal 0/0 (executing program) 2021/11/10 13:13:01 fetching corpus: 5, signal 2400/2400 (executing program) syzkaller login: [ 67.341407][ T6521] cgroup: Unknown subsys name 'net' [ 67.352949][ T6521] cgroup: Unknown subsys name 'rlimit' 2021/11/10 13:13:01 fetching corpus: 5, signal 2400/2400 (executing program) 2021/11/10 13:13:03 starting 6 fuzzer processes 13:13:03 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1418, 0x1}, 0x10}}, 0x0) 13:13:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000001b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 13:13:03 executing program 2: syz_io_uring_setup(0x1951, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) 13:13:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000038000511d25a80698c63940d0124fc602f6e3540", 0x18}], 0x1}, 0x0) 13:13:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 71.069698][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.076402][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.129443][ T6536] chnl_net:caif_netlink_parms(): no params data found [ 71.322688][ T6534] chnl_net:caif_netlink_parms(): no params data found 13:13:05 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) [ 71.509573][ T6536] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.517183][ T6536] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.525791][ T6536] device bridge_slave_0 entered promiscuous mode [ 71.662620][ T6536] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.669778][ T6536] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.678193][ T6536] device bridge_slave_1 entered promiscuous mode [ 71.792815][ T6534] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.800306][ T6534] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.808371][ T6534] device bridge_slave_0 entered promiscuous mode [ 71.831380][ T6534] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.838747][ T6534] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.846787][ T6534] device bridge_slave_1 entered promiscuous mode [ 71.855642][ T6536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.944777][ T6534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.965342][ T6538] chnl_net:caif_netlink_parms(): no params data found [ 71.980840][ T6534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.992987][ T6536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.091167][ T6536] team0: Port device team_slave_0 added [ 72.100455][ T6536] team0: Port device team_slave_1 added [ 72.113810][ T6534] team0: Port device team_slave_0 added [ 72.123859][ T6534] team0: Port device team_slave_1 added [ 72.208310][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.215288][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.241631][ T6536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.298887][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.306059][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.332999][ T6536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.352527][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.359840][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.386222][ T6534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.398119][ T6540] chnl_net:caif_netlink_parms(): no params data found [ 72.440122][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.447129][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.474934][ T6534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.493820][ T6538] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.501197][ T6538] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.509659][ T6538] device bridge_slave_0 entered promiscuous mode [ 72.523591][ T6538] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.531223][ T6538] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.539274][ T6538] device bridge_slave_1 entered promiscuous mode [ 72.567341][ T6536] device hsr_slave_0 entered promiscuous mode [ 72.599366][ T6536] device hsr_slave_1 entered promiscuous mode [ 72.709614][ T6538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.748102][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 72.760401][ T6534] device hsr_slave_0 entered promiscuous mode [ 72.768711][ T6534] device hsr_slave_1 entered promiscuous mode [ 72.775125][ T6534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.783296][ T6534] Cannot create hsr debugfs directory [ 72.794451][ T6538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.898482][ T6540] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.905581][ T6540] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.914105][ T6540] device bridge_slave_0 entered promiscuous mode [ 72.934878][ T6538] team0: Port device team_slave_0 added [ 72.977716][ T6540] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.984787][ T6540] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.993249][ T6540] device bridge_slave_1 entered promiscuous mode [ 73.001448][ T6538] team0: Port device team_slave_1 added [ 73.028160][ T2689] Bluetooth: hci1: command 0x0409 tx timeout [ 73.095651][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.103340][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.129409][ T6538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.160731][ T6540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.171454][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.178940][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.204963][ T6538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.246448][ T6540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.306478][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 73.500628][ T6538] device hsr_slave_0 entered promiscuous mode [ 73.508990][ T6538] device hsr_slave_1 entered promiscuous mode [ 73.515494][ T6538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.523266][ T6538] Cannot create hsr debugfs directory [ 73.542935][ T6540] team0: Port device team_slave_0 added [ 73.549681][ T2689] Bluetooth: hci3: command 0x0409 tx timeout [ 73.636994][ T6540] team0: Port device team_slave_1 added [ 73.653126][ T6536] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.721724][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.728740][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.755722][ T6540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.766941][ T6536] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.791662][ T6824] chnl_net:caif_netlink_parms(): no params data found [ 73.805630][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.812953][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.839171][ T6540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.869793][ T6536] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.937157][ T6536] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.967120][ T6534] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.994176][ T6540] device hsr_slave_0 entered promiscuous mode [ 74.006033][ T6540] device hsr_slave_1 entered promiscuous mode [ 74.012836][ T6540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.020695][ T6540] Cannot create hsr debugfs directory [ 74.051602][ T6534] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 74.062138][ T6534] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 74.107910][ T6534] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.251307][ T6824] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.258537][ T6824] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.266621][ T6824] device bridge_slave_0 entered promiscuous mode [ 74.282467][ T6824] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.289750][ T6824] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.297805][ T6824] device bridge_slave_1 entered promiscuous mode [ 74.365808][ T6824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.405967][ T7187] chnl_net:caif_netlink_parms(): no params data found [ 74.435519][ T6824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.536156][ T6538] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 74.584930][ T6536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.606160][ T6538] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 74.619355][ T6824] team0: Port device team_slave_0 added [ 74.630484][ T6824] team0: Port device team_slave_1 added [ 74.654676][ T7187] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.662049][ T7187] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.665816][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 74.670070][ T7187] device bridge_slave_0 entered promiscuous mode [ 74.689320][ T7187] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.696657][ T7187] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.704324][ T7187] device bridge_slave_1 entered promiscuous mode [ 74.712014][ T6538] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 74.755779][ T6824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.762747][ T6824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.789224][ T6824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.821477][ T6538] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 74.827039][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 74.838742][ T6824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.845804][ T6824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.872029][ T6824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.897789][ T6534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.926449][ T6540] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 74.939814][ T6536] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.966661][ T6824] device hsr_slave_0 entered promiscuous mode [ 74.974515][ T6824] device hsr_slave_1 entered promiscuous mode [ 74.981295][ T6824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.989257][ T6824] Cannot create hsr debugfs directory [ 74.997721][ T7187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.015045][ T7187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.030721][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.040563][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.048971][ T6540] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.059875][ T6540] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.065835][ T1560] Bluetooth: hci1: command 0x041b tx timeout [ 75.076058][ T6540] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 75.166146][ T7187] team0: Port device team_slave_0 added [ 75.176511][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.185169][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.194221][ T1560] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.201558][ T1560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.209910][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.218839][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.227270][ T1560] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.234443][ T1560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.242111][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.254850][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.262966][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.271166][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.306063][ T8218] Bluetooth: hci5: command 0x0409 tx timeout [ 75.317462][ T6534] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.338545][ T7187] team0: Port device team_slave_1 added [ 75.347324][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.386112][ T136] Bluetooth: hci2: command 0x041b tx timeout [ 75.400947][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.410463][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.418914][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.427832][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.436169][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.444564][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.452976][ T8218] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.460087][ T8218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.548494][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.557203][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.565195][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.573663][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.582490][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.591168][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.599638][ T2934] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.606842][ T2934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.614321][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.622870][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.632353][ T7187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.633618][ T8218] Bluetooth: hci3: command 0x041b tx timeout [ 75.639653][ T7187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.671399][ T7187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.688067][ T7187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.695024][ T7187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.721236][ T7187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.772662][ T7187] device hsr_slave_0 entered promiscuous mode [ 75.782570][ T7187] device hsr_slave_1 entered promiscuous mode [ 75.789937][ T7187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.797993][ T7187] Cannot create hsr debugfs directory [ 75.805187][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.817418][ T6538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.829243][ T6536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.877905][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.886857][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.894480][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.924928][ T6536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.960806][ T6538] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.991175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.000800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.009426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.018097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.026639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.034861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.043292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.050837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.077975][ T6824] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.092581][ T6534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.103603][ T6534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.126836][ T6540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.144214][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.152251][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.160777][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.169150][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.177996][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.186607][ T8245] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.193651][ T8245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.201336][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.210551][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.219091][ T8245] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.226239][ T8245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.233824][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.242602][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.251614][ T6824] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.268490][ T6824] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.282019][ T6824] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.308694][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.316871][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.326412][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.351312][ T6540] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.373809][ T6536] device veth0_vlan entered promiscuous mode [ 76.381308][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.390086][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.398708][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.407229][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.415744][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.423466][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.431777][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.440065][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.448534][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.456034][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.484485][ T6538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.495549][ T6538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.544056][ T6536] device veth1_vlan entered promiscuous mode [ 76.586360][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.594159][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.602771][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.610637][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.618813][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.626981][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.635278][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.643867][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.652560][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.661071][ T1560] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.668194][ T1560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.675893][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.684252][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.692802][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.702117][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.710611][ T1560] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.717815][ T1560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.725304][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.734109][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.743271][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.752091][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.760626][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.769612][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.778165][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.786684][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.794826][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.803324][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.814759][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.822783][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.830989][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.839699][ T8245] Bluetooth: hci4: command 0x041b tx timeout [ 76.844179][ T6534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.885330][ T6540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.906542][ T8245] Bluetooth: hci0: command 0x040f tx timeout [ 76.924824][ T6536] device veth0_macvtap entered promiscuous mode [ 76.932437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.941244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.955529][ T6536] device veth1_macvtap entered promiscuous mode [ 76.995748][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.003864][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.011932][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.019762][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.034844][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.046671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.055287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.069396][ T6538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.114441][ T7187] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 77.126345][ T7187] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 77.145205][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.146302][ T1560] Bluetooth: hci1: command 0x040f tx timeout [ 77.154102][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.167921][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.176693][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.185224][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.192734][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.225257][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.232884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.241622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.251518][ T7187] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 77.268992][ T7187] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 77.286082][ T6824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.298936][ T6540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.316627][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.324898][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.333346][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.341673][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.350979][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.359004][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.367014][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.374891][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.386567][ T6538] device veth0_vlan entered promiscuous mode [ 77.386883][ T1560] Bluetooth: hci5: command 0x041b tx timeout [ 77.397436][ T6536] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.407771][ T6536] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.417010][ T6536] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.426094][ T6536] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.441720][ T6534] device veth0_vlan entered promiscuous mode [ 77.465614][ T6824] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.466136][ T8245] Bluetooth: hci2: command 0x040f tx timeout [ 77.472738][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.486343][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.515669][ T6538] device veth1_vlan entered promiscuous mode [ 77.531926][ T6534] device veth1_vlan entered promiscuous mode [ 77.539651][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.549116][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.557624][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.564672][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.596078][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.604172][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.613279][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.636425][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.645054][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.653793][ T8245] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.660946][ T8245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.668767][ T8245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.705498][ T2934] Bluetooth: hci3: command 0x040f tx timeout [ 77.761558][ T6538] device veth0_macvtap entered promiscuous mode [ 77.769324][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.777634][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.786433][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.795227][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.804101][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.812781][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.821611][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.830384][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.838710][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.847040][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.855667][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.865115][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.873687][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.881874][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.890283][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.899507][ T6540] device veth0_vlan entered promiscuous mode [ 77.918714][ T6538] device veth1_macvtap entered promiscuous mode [ 77.933092][ T6824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.944534][ T6824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.980339][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.988444][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.999430][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.007717][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.016270][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.024608][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.032803][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.041547][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.065238][ T6534] device veth0_macvtap entered promiscuous mode [ 78.091337][ T6540] device veth1_vlan entered promiscuous mode [ 78.100269][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.111590][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.122893][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.131250][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 78.139648][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.147857][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.156577][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.175055][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.182216][ T6534] device veth1_macvtap entered promiscuous mode [ 78.183240][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.212415][ T6824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.223961][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.234672][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.245940][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.266350][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.277133][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.287771][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.298290][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.309499][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.325624][ T7187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.335790][ T6540] device veth0_macvtap entered promiscuous mode [ 78.344255][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 78.353084][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.361126][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.369274][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.377387][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.384843][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.393537][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.402168][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.410750][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.419294][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.428135][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.440954][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.452380][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.463251][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.473107][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.483722][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.494566][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.504741][ T6538] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.514055][ T6538] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.522931][ T6538] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.531708][ T6538] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.543454][ T6540] device veth1_macvtap entered promiscuous mode [ 78.557976][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.566613][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.589244][ T6534] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.598317][ T6534] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.607104][ T6534] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.615858][ T6534] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.649802][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.657918][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.673950][ T7187] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.727983][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.738531][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.748694][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.759210][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.769135][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.779698][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.791059][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.826146][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.834796][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.843659][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.852273][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.861010][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.869718][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.878192][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.885313][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.892822][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.901692][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.905906][ T8516] Bluetooth: hci4: command 0x040f tx timeout [ 78.910145][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.922856][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.930649][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.960403][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.970788][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.981390][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.986233][ T8516] Bluetooth: hci0: command 0x0419 tx timeout [ 78.991516][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.007847][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.017724][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.028184][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.039301][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.047898][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.056741][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.104547][ T6824] device veth0_vlan entered promiscuous mode [ 79.112194][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.120808][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:13:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000001b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) [ 79.176719][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.184537][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.192437][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.201661][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.210728][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.219372][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.228267][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.246848][ T8484] Bluetooth: hci1: command 0x0419 tx timeout [ 79.253732][ T6540] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.262752][ T6540] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.271534][ T6540] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.280297][ T6540] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.291112][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.299405][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.311495][ T6824] device veth1_vlan entered promiscuous mode 13:13:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000001b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) [ 79.324050][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.332511][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 79.340562][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.434281][ T7187] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.445023][ T7187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.468789][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.476920][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.490860][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 79.497190][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.505707][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.514096][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.522756][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.531244][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.539813][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 79.566871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.574539][ T5] Bluetooth: hci2: command 0x0419 tx timeout 13:13:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000001b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) [ 79.608048][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.616111][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.736434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 79.744264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.751916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.759515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.768109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.780252][ T6824] device veth0_macvtap entered promiscuous mode [ 79.793236][ T7187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.803991][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 79.841706][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.850173][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.853067][ T943] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.860357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.865903][ T943] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.881403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 79.890009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 79.923922][ T6824] device veth1_macvtap entered promiscuous mode 13:13:13 executing program 2: syz_io_uring_setup(0x1951, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) [ 79.978660][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.986839][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.005469][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.015949][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.025820][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.036290][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.046162][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.056636][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.066707][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:13:13 executing program 1: syz_io_uring_setup(0x1951, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) [ 80.077192][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.088433][ T6824] batman_adv: batadv0: Interface activated: batadv_slave_0 13:13:14 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1418, 0x1}, 0x10}}, 0x0) [ 80.196515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.204852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.212804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.222151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:13:14 executing program 2: syz_io_uring_setup(0x1951, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) 13:13:14 executing program 1: syz_io_uring_setup(0x1951, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) 13:13:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000038000511d25a80698c63940d0124fc602f6e3540", 0x18}], 0x1}, 0x0) 13:13:14 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1418, 0x1}, 0x10}}, 0x0) [ 80.496329][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.505070][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.566600][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.574948][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.602447][ T7187] device veth0_vlan entered promiscuous mode [ 80.622162][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.633418][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.643646][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.654122][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.664004][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.674492][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.684396][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.694884][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.706693][ T6824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.720339][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.728223][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.736756][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.745415][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.758357][ T7187] device veth1_vlan entered promiscuous mode [ 80.784283][ T6824] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.793237][ T6824] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.802119][ T6824] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.811108][ T6824] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.861331][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.870211][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 80.878413][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.886923][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.925917][ T7187] device veth0_macvtap entered promiscuous mode [ 80.948997][ T7187] device veth1_macvtap entered promiscuous mode [ 80.971265][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.982097][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.986755][ T2689] Bluetooth: hci4: command 0x0419 tx timeout [ 80.992491][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.008862][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.018706][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.029159][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.039038][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.049540][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.059446][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.069929][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.081191][ T7187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.096259][ T943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.104291][ T943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.132137][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.140696][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.148749][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.157401][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.166903][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 81.188832][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.199518][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.209422][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.219939][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.230611][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.241119][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.248387][ T7041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.251008][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.258946][ T7041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.269763][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.269782][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.297339][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.308551][ T7187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.324550][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 81.332573][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.341392][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.355422][ T7187] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.364275][ T7187] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.373193][ T7187] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.382026][ T7187] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.528901][ C1] hrtimer: interrupt took 69747 ns [ 81.568218][ T136] Bluetooth: hci5: command 0x0419 tx timeout [ 81.624122][ T943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.632704][ T943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.644812][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 81.837834][ T8607] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.846116][ T8607] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.861629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:13:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:17 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000047070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a07000000b1d8a5d4f512977a78839600bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8affff61bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3ea4c3da0415b00f75bae58600000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018d971bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb4000f6e2738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000fe0000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa38690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567bbdb5001bff93777e0ac2693f6171a240407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a36f7ed37fd8840e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000400dd434a25e95d0ec29d3adaccf89d4673be090258000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000001c27fd060200000000000000a54aa09213936db4e97cf2636828acc68251a27d652b2f6c18412c6204ad1f567a88e2a8f83f68a621a9c4f1a449c8cab206e56ae6d9d3a274d3de13023511243de88b85e6c2284b6d7a3817a63ed86f86f50520218c9f1ada82edd3a6d2daa289036cf84fa69891e79bff1a51971b047f0225f24d1eae733063c40437e9efb6db345b44ad4f868456ef9e038d0221b40000000000be527521ff6b9fbe6f449aa6a554d4e7af011c4fdad2f0c65d459456025ed33f086f313b04fa89378c7b03ab50b2de9214e3a400283e742a8568508ec04f76ec2c2e38a70210d2918f7b0c77bdac8c86580c23dccda8d5d56987e1e87e7836e540c4a962c000fd51b7e2183fb679ccab49e623121c273cb70d3595fc7b93e788dfba9af243fdb8f1c9b37d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:17 executing program 2: syz_io_uring_setup(0x1951, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) 13:13:17 executing program 1: syz_io_uring_setup(0x1951, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) 13:13:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000038000511d25a80698c63940d0124fc602f6e3540", 0x18}], 0x1}, 0x0) 13:13:17 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1418, 0x1}, 0x10}}, 0x0) 13:13:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000038000511d25a80698c63940d0124fc602f6e3540", 0x18}], 0x1}, 0x0) 13:13:17 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000047070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a07000000b1d8a5d4f512977a78839600bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8affff61bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3ea4c3da0415b00f75bae58600000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018d971bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb4000f6e2738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000fe0000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa38690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567bbdb5001bff93777e0ac2693f6171a240407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a36f7ed37fd8840e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000400dd434a25e95d0ec29d3adaccf89d4673be090258000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000001c27fd060200000000000000a54aa09213936db4e97cf2636828acc68251a27d652b2f6c18412c6204ad1f567a88e2a8f83f68a621a9c4f1a449c8cab206e56ae6d9d3a274d3de13023511243de88b85e6c2284b6d7a3817a63ed86f86f50520218c9f1ada82edd3a6d2daa289036cf84fa69891e79bff1a51971b047f0225f24d1eae733063c40437e9efb6db345b44ad4f868456ef9e038d0221b40000000000be527521ff6b9fbe6f449aa6a554d4e7af011c4fdad2f0c65d459456025ed33f086f313b04fa89378c7b03ab50b2de9214e3a400283e742a8568508ec04f76ec2c2e38a70210d2918f7b0c77bdac8c86580c23dccda8d5d56987e1e87e7836e540c4a962c000fd51b7e2183fb679ccab49e623121c273cb70d3595fc7b93e788dfba9af243fdb8f1c9b37d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:17 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:17 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:17 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:17 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:18 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:18 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:19 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:19 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:20 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:20 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x976b, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) 13:13:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000038000511d25a80698c63940d0124fc602f6e3540", 0x18}], 0x1}, 0x0) 13:13:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000038000511d25a80698c63940d0124fc602f6e3540", 0x18}], 0x1}, 0x0) 13:13:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:26 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1418, 0x1}, 0x10}}, 0x0) 13:13:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000038000511d25a80698c63940d0124fc602f6e3540", 0x18}], 0x1}, 0x0) 13:13:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:13:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000001b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 13:13:27 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1418, 0x1}, 0x10}}, 0x0) 13:13:27 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1418, 0x1}, 0x10}}, 0x0) 13:13:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) 13:13:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000001b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 13:13:28 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 94.472937][ T8889] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 94.482794][ T8889] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:13:28 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) 13:13:28 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:13:28 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:13:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000001b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 13:13:28 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:13:28 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) [ 94.773636][ T8895] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 94.783021][ T8895] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:13:28 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) [ 94.837518][ T8900] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.847088][ T8900] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.865006][ T8901] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.874420][ T8901] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:13:28 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) 13:13:28 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) 13:13:28 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:13:28 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:13:28 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:13:28 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) 13:13:28 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) [ 95.172779][ T8914] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 95.182505][ T8914] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:13:29 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) 13:13:29 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:13:29 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:13:29 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c73000000002800028005000800000000001c000200", @ANYRESOCT], 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:13:29 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:13:29 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:13:29 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002c80), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) 13:13:29 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) [ 95.598997][ T8933] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:13:29 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 95.675418][ T8934] loop7: detected capacity change from 0 to 1036 [ 95.678560][ T8936] ubi0: attaching mtd0 13:13:29 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) [ 95.742058][ T8936] ubi0: scanning is finished [ 95.750598][ T8936] ubi0: empty MTD device detected [ 95.801918][ T8942] loop0: detected capacity change from 0 to 4096 13:13:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 96.053945][ T8942] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 96.162556][ T8936] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 96.170635][ T8936] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 96.178372][ T8936] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 96.185697][ T8936] ubi0: VID header offset: 64 (aligned 64), data offset: 128 13:13:30 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:13:30 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 96.215439][ T8936] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 96.222956][ T8936] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 96.231294][ T8936] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2946198951 [ 96.241992][ T8936] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 96.253587][ T8961] ubi0: background thread "ubi_bgt0d" started, PID 8961 13:13:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:13:30 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) [ 96.681033][ T8977] loop7: detected capacity change from 0 to 1036 13:13:30 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:13:30 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) [ 96.870535][ T1012] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 96.880472][ T1012] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 96.882995][ T8983] loop0: detected capacity change from 0 to 4096 13:13:30 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 96.951917][ T8983] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:13:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 97.020989][ T8994] ubi0: detaching mtd0 13:13:30 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 97.123960][ T8994] ubi0: mtd0 is detached 13:13:30 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) [ 97.192085][ T9003] loop7: detected capacity change from 0 to 1036 13:13:31 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) [ 97.237921][ T8995] ubi0: attaching mtd0 [ 97.280108][ T1012] I/O error, dev loop7, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 97.289997][ T1012] Buffer I/O error on dev loop7, logical block 32, lost async page write [ 97.298573][ T1012] I/O error, dev loop7, sector 264 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 97.302111][ T8995] ubi0: scanning is finished [ 97.308213][ T1012] Buffer I/O error on dev loop7, logical block 33, lost async page write [ 97.308307][ T1012] I/O error, dev loop7, sector 272 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 97.308338][ T1012] Buffer I/O error on dev loop7, logical block 34, lost async page write [ 97.308378][ T1012] I/O error, dev loop7, sector 280 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 97.308407][ T1012] Buffer I/O error on dev loop7, logical block 35, lost async page write [ 97.308443][ T1012] I/O error, dev loop7, sector 288 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 97.308472][ T1012] Buffer I/O error on dev loop7, logical block 36, lost async page write [ 97.308509][ T1012] I/O error, dev loop7, sector 296 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 97.308538][ T1012] Buffer I/O error on dev loop7, logical block 37, lost async page write 13:13:31 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 97.308575][ T1012] I/O error, dev loop7, sector 304 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 97.308603][ T1012] Buffer I/O error on dev loop7, logical block 38, lost async page write [ 97.308640][ T1012] I/O error, dev loop7, sector 312 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 97.308669][ T1012] Buffer I/O error on dev loop7, logical block 39, lost async page write [ 97.308706][ T1012] I/O error, dev loop7, sector 320 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 97.308734][ T1012] Buffer I/O error on dev loop7, logical block 40, lost async page write [ 97.678419][ T9021] loop0: detected capacity change from 0 to 4096 13:13:31 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 97.989545][ T9021] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 98.180195][ T10] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.196492][ T8995] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 13:13:32 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:13:32 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) [ 98.341582][ T10] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.363384][ T9037] loop7: detected capacity change from 0 to 1036 13:13:32 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:13:32 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 98.571570][ T10] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.657539][ T9051] loop0: detected capacity change from 0 to 4096 [ 98.695025][ T10] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.739347][ T9052] ubi0: attaching mtd0 13:13:32 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 98.771739][ T9051] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:13:32 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:32 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 98.887790][ T9052] ubi0: scanning is finished [ 99.237765][ T9052] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 99.246363][ T9052] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 99.254047][ T9052] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 99.261142][ T9052] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 99.276191][ T9052] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 99.288748][ T9052] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 99.297896][ T9052] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 99.308815][ T9052] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 99.344027][ T9074] ubi0: background thread "ubi_bgt0d" started, PID 9074 13:13:33 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:33 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:13:33 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 99.815433][ T9088] ubi0: detaching mtd0 [ 99.822307][ T9088] ubi0: mtd0 is detached [ 99.860057][ T9088] ubi0: attaching mtd0 [ 99.937673][ T9088] ubi0: scanning is finished 13:13:33 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 100.137968][ T9088] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 100.149167][ T9088] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 100.157595][ T9088] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 100.164870][ T9088] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 100.172583][ T9088] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 100.179752][ T9088] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 100.212006][ T9088] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 100.222567][ T9088] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 100.233230][ T9099] ubi0: background thread "ubi_bgt0d" started, PID 9099 13:13:34 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:34 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:34 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:34 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:34 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:34 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 101.996366][ T10] device hsr_slave_0 left promiscuous mode [ 102.023231][ T10] device hsr_slave_1 left promiscuous mode [ 102.036236][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.043849][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.102930][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.110474][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.154329][ T10] device bridge_slave_1 left promiscuous mode [ 102.161825][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.231844][ T10] device bridge_slave_0 left promiscuous mode [ 102.238132][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.293460][ T10] device veth1_macvtap left promiscuous mode [ 102.299942][ T10] device veth0_macvtap left promiscuous mode [ 102.306188][ T10] device veth1_vlan left promiscuous mode [ 102.312204][ T10] device veth0_vlan left promiscuous mode [ 103.588480][ T10] team0 (unregistering): Port device team_slave_1 removed [ 103.614471][ T10] team0 (unregistering): Port device team_slave_0 removed [ 103.649730][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.669955][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.741399][ T10] bond0 (unregistering): Released all slaves [ 104.356823][ T9140] chnl_net:caif_netlink_parms(): no params data found [ 104.477108][ T9176] chnl_net:caif_netlink_parms(): no params data found [ 104.508205][ T8337] Bluetooth: hci0: command 0x0409 tx timeout [ 104.635092][ T9164] chnl_net:caif_netlink_parms(): no params data found [ 104.890675][ T9140] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.898652][ T9140] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.906882][ T9140] device bridge_slave_0 entered promiscuous mode [ 104.935377][ T9140] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.942790][ T9140] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.950881][ T9140] device bridge_slave_1 entered promiscuous mode [ 105.071003][ T9140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.092204][ T9176] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.099766][ T9176] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.107979][ T9176] device bridge_slave_0 entered promiscuous mode [ 105.123117][ T9164] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.130283][ T9164] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.138506][ T9164] device bridge_slave_0 entered promiscuous mode [ 105.150554][ T9140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.185318][ T9140] team0: Port device team_slave_0 added [ 105.201682][ T9140] team0: Port device team_slave_1 added [ 105.215793][ T9176] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.223309][ T9176] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.231397][ T9176] device bridge_slave_1 entered promiscuous mode [ 105.240523][ T9164] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.247743][ T9164] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.256176][ T9164] device bridge_slave_1 entered promiscuous mode [ 105.324841][ T9140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.332368][ T9140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.358324][ T9140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.400450][ T9176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.429905][ T9164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.442107][ T9176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.462145][ T8337] Bluetooth: hci1: command 0x0409 tx timeout [ 105.505199][ T9164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.518726][ T9176] team0: Port device team_slave_0 added [ 105.525561][ T9140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.532660][ T9140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.559052][ T9140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.572985][ T9176] team0: Port device team_slave_1 added [ 105.678503][ T9164] team0: Port device team_slave_0 added [ 105.701089][ T9176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.708411][ T9176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.735181][ T9176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.750612][ T9164] team0: Port device team_slave_1 added [ 105.759569][ T9140] device hsr_slave_0 entered promiscuous mode [ 105.770484][ T9140] device hsr_slave_1 entered promiscuous mode [ 105.781229][ T9140] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.789067][ T9140] Cannot create hsr debugfs directory [ 105.795139][ T9176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.802162][ T9176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.828729][ T9176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.871659][ T8218] Bluetooth: hci2: command 0x0409 tx timeout [ 105.952073][ T9164] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.959050][ T9164] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.985151][ T9164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.003635][ T9176] device hsr_slave_0 entered promiscuous mode [ 106.013047][ T9176] device hsr_slave_1 entered promiscuous mode [ 106.020990][ T9176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.028976][ T9176] Cannot create hsr debugfs directory [ 106.063914][ T9164] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.070967][ T9164] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.097237][ T9164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.287185][ T9164] device hsr_slave_0 entered promiscuous mode [ 106.295539][ T9164] device hsr_slave_1 entered promiscuous mode [ 106.303641][ T9164] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.311208][ T9164] Cannot create hsr debugfs directory [ 106.591765][ T8218] Bluetooth: hci0: command 0x041b tx timeout [ 106.706344][ T9140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.745518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.753655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.769961][ T9140] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.782306][ T9176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.803802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.811871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.827504][ T9164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.836887][ T9176] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.852301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.860949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.869574][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.876723][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.918557][ T9164] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.952374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.960373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.968837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.976715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.985495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.993998][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.001136][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.009064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.017842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.026599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.036679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.045333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.054139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.062588][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.070011][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.077868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.086633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.095111][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.102242][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.109758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.118487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.127049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.135502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.144398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.152906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.164389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.172697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.180486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.189123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.197570][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.204685][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.251686][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.259674][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.269333][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.278253][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.287545][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.296091][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.304828][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.313301][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.320356][ T8516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.328094][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.336986][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.345840][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.398298][ T9176] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.409016][ T9176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.428274][ T9140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.435593][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.443781][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.452644][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.461715][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.470176][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.478993][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.487528][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.496115][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.504748][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.513250][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.522740][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.530237][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.537887][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.546265][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.552988][ T8073] Bluetooth: hci1: command 0x041b tx timeout [ 107.585475][ T9164] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.596846][ T9164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.644980][ T9176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.660842][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.668860][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.676743][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.685101][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.693430][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.700887][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.708558][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.716087][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.739075][ T9164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.817948][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.826811][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.865007][ T9140] device veth0_vlan entered promiscuous mode [ 107.880769][ T10] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.909543][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.918218][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.937860][ T9140] device veth1_vlan entered promiscuous mode [ 107.950151][ T10] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.967464][ T8073] Bluetooth: hci2: command 0x041b tx timeout [ 107.981692][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.989574][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.997462][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.025622][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.033941][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.042779][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.070235][ T10] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.094212][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.103094][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.121953][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.130444][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.155903][ T10] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.192113][ T9140] device veth0_macvtap entered promiscuous mode [ 108.217037][ T9140] device veth1_macvtap entered promiscuous mode [ 108.226209][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.234436][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.245243][ T9176] device veth0_vlan entered promiscuous mode [ 108.259216][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.267542][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.275377][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.283680][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.294669][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.302729][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.327228][ T9176] device veth1_vlan entered promiscuous mode [ 108.336340][ T9164] device veth0_vlan entered promiscuous mode [ 108.347834][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.358311][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.368156][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.378736][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.388616][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.399078][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.408937][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.419417][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.429313][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.439809][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.451041][ T9140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.471627][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.480166][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.488508][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.497168][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.512040][ T9164] device veth1_vlan entered promiscuous mode [ 108.546325][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.556984][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.566949][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.577500][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.588854][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.599960][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.609852][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.620363][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.630275][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.640761][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.651853][ T9140] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.661469][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.669623][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.671407][ T8073] Bluetooth: hci0: command 0x040f tx timeout [ 108.677746][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.692440][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.740252][ T10] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.767395][ T9176] device veth0_macvtap entered promiscuous mode [ 108.818266][ T10] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.883913][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.893085][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.901769][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.910378][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.931532][ T9176] device veth1_macvtap entered promiscuous mode [ 109.070695][ T10] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.121794][ T9164] device veth0_macvtap entered promiscuous mode [ 109.133379][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.141732][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.149696][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.242758][ T10] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.303584][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.314067][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.324096][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.334613][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.344544][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.355038][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.364956][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.375427][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.385389][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.395937][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.406486][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.417113][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.428375][ T9176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.443302][ T9164] device veth1_macvtap entered promiscuous mode [ 109.451580][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.459656][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.468298][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.530780][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.531551][ T7041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.541802][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.541814][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.541830][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.541843][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.541858][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.541870][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.549776][ T7041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.559616][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.559633][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.559648][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.559666][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.559680][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.559691][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.559705][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.561008][ T9164] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.632005][ T8073] Bluetooth: hci1: command 0x040f tx timeout [ 109.678522][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.714315][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.724414][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.734879][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.744732][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.755215][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.765086][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.775549][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.785483][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.795955][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.805852][ T9164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.816342][ T9164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.827481][ T9164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.861312][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.869735][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.878576][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.887528][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.896205][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.916420][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.927428][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.937425][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.947944][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.957830][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.968834][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.978690][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.989140][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.998986][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.009433][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.019287][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.029742][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.039575][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.039588][ T8218] Bluetooth: hci2: command 0x040f tx timeout [ 110.050011][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.052266][ T9176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.087831][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.096744][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.122074][ T7041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.130145][ T7041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.212848][ T10] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.250002][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.322155][ T10] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.472292][ T10] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.568384][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.576785][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.585843][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.648357][ T10] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.791908][ T2934] Bluetooth: hci0: command 0x0419 tx timeout [ 111.133992][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.142736][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.154445][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.165541][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.174332][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.191706][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.332891][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.341138][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.351418][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:13:45 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:45 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:45 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:45 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 111.374338][ T10] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.711797][ T2934] Bluetooth: hci1: command 0x0419 tx timeout [ 111.804610][ T10] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.111552][ T2934] Bluetooth: hci2: command 0x0419 tx timeout [ 112.189423][ T10] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:13:46 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:46 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 112.271678][ T10] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:13:46 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 112.592011][ T10] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.967231][ T10] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:13:46 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:13:47 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 113.287766][ T10] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:13:47 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 113.430303][ T10] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:13:47 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:13:48 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 115.035757][T10372] chnl_net:caif_netlink_parms(): no params data found [ 115.376966][T10372] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.384457][T10372] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.392696][T10372] device bridge_slave_0 entered promiscuous mode [ 115.459647][T10372] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.466942][T10372] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.475095][T10372] device bridge_slave_1 entered promiscuous mode [ 115.838568][T10372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.894385][T10385] chnl_net:caif_netlink_parms(): no params data found [ 116.013699][T10372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.140321][T10372] team0: Port device team_slave_0 added [ 116.169451][T10403] chnl_net:caif_netlink_parms(): no params data found [ 116.228651][T10372] team0: Port device team_slave_1 added [ 116.324893][T10372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.332096][T10372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.358350][T10372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.423537][T10385] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.430846][T10385] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.439086][T10385] device bridge_slave_0 entered promiscuous mode [ 116.485816][T10385] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.493253][T10385] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.501372][T10385] device bridge_slave_1 entered promiscuous mode [ 116.526120][T10372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.533598][T10372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.559564][T10372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.581100][T10409] chnl_net:caif_netlink_parms(): no params data found [ 116.707885][T10385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.744986][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 116.759775][T10372] device hsr_slave_0 entered promiscuous mode [ 116.768833][T10372] device hsr_slave_1 entered promiscuous mode [ 116.779723][T10372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.787652][T10372] Cannot create hsr debugfs directory [ 116.794390][T10403] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.801710][T10403] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.809857][T10403] device bridge_slave_0 entered promiscuous mode [ 116.819844][T10385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.910991][T10389] Bluetooth: hci1: command 0x0409 tx timeout [ 116.949988][T10385] team0: Port device team_slave_0 added [ 117.012423][T10403] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.019511][T10403] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.027745][T10403] device bridge_slave_1 entered promiscuous mode [ 117.194175][T10385] team0: Port device team_slave_1 added [ 117.222192][ T8337] Bluetooth: hci2: command 0x0409 tx timeout [ 117.285578][T10409] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.292935][T10409] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.302240][T10409] device bridge_slave_0 entered promiscuous mode [ 117.312890][T10409] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.320063][T10409] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.328190][T10409] device bridge_slave_1 entered promiscuous mode [ 117.393181][T10403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.469226][T10403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.494384][T10409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.514114][T10385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.521112][T10385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.547066][T10385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.572188][T10409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.586784][T10385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.594729][T10385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.621361][T10385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.724817][T10403] team0: Port device team_slave_0 added [ 117.791116][ T2934] Bluetooth: hci3: command 0x0409 tx timeout [ 117.836945][T10403] team0: Port device team_slave_1 added [ 117.871667][T10409] team0: Port device team_slave_0 added [ 117.902226][T10385] device hsr_slave_0 entered promiscuous mode [ 117.917495][T10385] device hsr_slave_1 entered promiscuous mode [ 117.924219][T10385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.932984][T10385] Cannot create hsr debugfs directory [ 117.983388][T10409] team0: Port device team_slave_1 added [ 118.020925][T10403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.027884][T10403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.054404][T10403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.099244][T10733] chnl_net:caif_netlink_parms(): no params data found [ 118.165734][T10403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.172820][T10403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.200050][T10403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.285033][T10409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.292160][T10409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.319262][T10409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.405659][T10409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.413030][T10409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.440155][T10409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.579324][T10403] device hsr_slave_0 entered promiscuous mode [ 118.593122][T10403] device hsr_slave_1 entered promiscuous mode [ 118.601575][T10403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.609144][T10403] Cannot create hsr debugfs directory [ 118.746508][T10733] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.753971][T10733] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.762127][T10733] device bridge_slave_0 entered promiscuous mode [ 118.786115][T10409] device hsr_slave_0 entered promiscuous mode [ 118.795893][T10409] device hsr_slave_1 entered promiscuous mode [ 118.804445][T10409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.812188][T10409] Cannot create hsr debugfs directory [ 118.820990][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 118.833404][ T10] device hsr_slave_0 left promiscuous mode [ 118.840079][ T10] device hsr_slave_1 left promiscuous mode [ 118.848657][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.856816][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.866813][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.874474][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.884025][ T10] device bridge_slave_1 left promiscuous mode [ 118.890299][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.899136][ T10] device bridge_slave_0 left promiscuous mode [ 118.900396][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 118.905789][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.927432][ T10] device hsr_slave_0 left promiscuous mode [ 118.934198][ T10] device hsr_slave_1 left promiscuous mode [ 118.941968][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.949404][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.960652][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.968060][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.978430][ T10] device bridge_slave_1 left promiscuous mode [ 118.984963][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.992668][ T2934] Bluetooth: hci1: command 0x041b tx timeout [ 118.999981][ T10] device bridge_slave_0 left promiscuous mode [ 119.006319][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.020724][ T10] device hsr_slave_0 left promiscuous mode [ 119.028053][ T10] device hsr_slave_1 left promiscuous mode [ 119.036651][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.044235][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.054167][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.062257][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.072630][ T10] device bridge_slave_1 left promiscuous mode [ 119.078802][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.088857][ T10] device bridge_slave_0 left promiscuous mode [ 119.095225][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.108411][ T10] device hsr_slave_0 left promiscuous mode [ 119.115318][ T10] device hsr_slave_1 left promiscuous mode [ 119.122017][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.129809][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.139540][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.147411][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.154702][ T2934] Bluetooth: hci5: command 0x0409 tx timeout [ 119.163480][ T10] device bridge_slave_1 left promiscuous mode [ 119.169639][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.180793][ T10] device bridge_slave_0 left promiscuous mode [ 119.186981][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.203211][ T10] device hsr_slave_0 left promiscuous mode [ 119.209423][ T10] device hsr_slave_1 left promiscuous mode [ 119.216791][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.224383][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.235284][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.243026][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.252870][ T10] device bridge_slave_1 left promiscuous mode [ 119.259088][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.268420][ T10] device bridge_slave_0 left promiscuous mode [ 119.274923][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.300371][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 119.309988][ T10] device veth1_macvtap left promiscuous mode [ 119.316138][ T10] device veth0_macvtap left promiscuous mode [ 119.322542][ T10] device veth1_vlan left promiscuous mode [ 119.328314][ T10] device veth0_vlan left promiscuous mode [ 119.337040][ T10] device veth1_macvtap left promiscuous mode [ 119.343313][ T10] device veth0_macvtap left promiscuous mode [ 119.349443][ T10] device veth1_vlan left promiscuous mode [ 119.355327][ T10] device veth0_vlan left promiscuous mode [ 119.363132][ T10] device veth1_macvtap left promiscuous mode [ 119.369216][ T10] device veth0_macvtap left promiscuous mode [ 119.375409][ T10] device veth1_vlan left promiscuous mode [ 119.381323][ T10] device veth0_vlan left promiscuous mode [ 119.389576][ T10] device veth1_macvtap left promiscuous mode [ 119.395936][ T10] device veth0_macvtap left promiscuous mode [ 119.402282][ T10] device veth1_vlan left promiscuous mode [ 119.408121][ T10] device veth0_vlan left promiscuous mode [ 119.417038][ T10] device veth1_macvtap left promiscuous mode [ 119.423348][ T10] device veth0_macvtap left promiscuous mode [ 119.429454][ T10] device veth1_vlan left promiscuous mode [ 119.435738][ T10] device veth0_vlan left promiscuous mode [ 119.860403][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 120.070979][ T10] team0 (unregistering): Port device team_slave_1 removed [ 120.086152][ T10] team0 (unregistering): Port device team_slave_0 removed [ 120.104463][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.123904][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.203656][ T10] bond0 (unregistering): Released all slaves [ 120.382764][ T10] team0 (unregistering): Port device team_slave_1 removed [ 120.398487][ T10] team0 (unregistering): Port device team_slave_0 removed [ 120.415707][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.433720][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.518528][ T10] bond0 (unregistering): Released all slaves [ 120.663600][ T10] team0 (unregistering): Port device team_slave_1 removed [ 120.684593][ T10] team0 (unregistering): Port device team_slave_0 removed [ 120.702969][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.719508][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.801449][ T10] bond0 (unregistering): Released all slaves [ 120.913060][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 120.942908][ T10] team0 (unregistering): Port device team_slave_1 removed [ 120.959267][ T10] team0 (unregistering): Port device team_slave_0 removed [ 120.977248][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.989312][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 121.012186][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.060183][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 121.091407][ T10] bond0 (unregistering): Released all slaves [ 121.221687][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 121.234846][ T10] team0 (unregistering): Port device team_slave_1 removed [ 121.250952][ T10] team0 (unregistering): Port device team_slave_0 removed [ 121.266560][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.282578][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.360395][ T10] bond0 (unregistering): Released all slaves [ 121.389964][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 121.447992][T10733] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.455240][T10733] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.463434][T10733] device bridge_slave_1 entered promiscuous mode [ 121.471274][T10766] chnl_net:caif_netlink_parms(): no params data found [ 121.656127][T10733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.695348][T10733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.767035][T10766] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.774608][T10766] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.782792][T10766] device bridge_slave_0 entered promiscuous mode [ 121.838400][T10766] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.845938][T10766] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.854128][T10766] device bridge_slave_1 entered promiscuous mode [ 121.941335][ T8337] Bluetooth: hci3: command 0x040f tx timeout [ 121.976611][T10733] team0: Port device team_slave_0 added [ 121.988703][T10766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.014834][T10766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.043972][T10733] team0: Port device team_slave_1 added [ 122.154456][T10733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.161531][T10733] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.187763][T10733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.205027][T10372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.216072][T10385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.240579][T10766] team0: Port device team_slave_0 added [ 122.247084][T10733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.254487][T10733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.280442][T10733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.324265][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.332176][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.370431][T10766] team0: Port device team_slave_1 added [ 122.378206][T10385] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.388470][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.396674][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.441455][T10372] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.484168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.493438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.501907][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.509105][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.517070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.525828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.534309][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.541437][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.570799][T10766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.577759][T10766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.604201][T10766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.649541][T10733] device hsr_slave_0 entered promiscuous mode [ 122.657706][T10733] device hsr_slave_1 entered promiscuous mode [ 122.673655][T10766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.681210][T10766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.707152][T10766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.726000][T10403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.754746][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.762957][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.771824][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.780243][ T8337] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.787285][ T8337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.795004][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.803727][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.812136][ T8337] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.819191][ T8337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.826918][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.835745][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.844549][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.857154][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.916651][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.925473][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.934666][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.943241][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.951963][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.960588][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.968336][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.980256][ T8337] Bluetooth: hci0: command 0x0419 tx timeout [ 123.039614][T10403] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.047645][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.055624][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.065022][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.070130][ T8337] Bluetooth: hci4: command 0x040f tx timeout [ 123.073488][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.087552][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.137005][T10766] device hsr_slave_0 entered promiscuous mode [ 123.151002][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 123.163244][T10766] device hsr_slave_1 entered promiscuous mode [ 123.175214][T10766] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.183374][T10766] Cannot create hsr debugfs directory [ 123.195118][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.203556][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.212174][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.220693][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.229161][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.237522][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.246224][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.261309][T10385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.310171][ T2689] Bluetooth: hci5: command 0x040f tx timeout [ 123.332579][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.341410][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.349574][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.358204][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.366739][ T8337] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.373871][ T8337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.381639][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.390327][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.398684][ T8337] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.405795][ T8337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.416376][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.453796][T10409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.516704][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 123.570568][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.578570][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.587341][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.596085][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.603624][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.611210][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.620418][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.628934][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.638749][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.663093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.671407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.678833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.693614][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.702061][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.724837][T10385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.753039][T10409] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.777653][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.786335][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.794668][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.803060][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.825552][T10372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.887073][T10403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.941857][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.950793][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.959207][ T2934] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.966347][ T2934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.974049][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.982759][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.991180][ T2934] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.998231][ T2934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.005928][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.014737][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.034452][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.035805][ T8337] Bluetooth: hci3: command 0x0419 tx timeout [ 124.043442][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.057849][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.067017][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.106397][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.115376][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.123912][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.132333][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.178651][T10409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.191905][T10409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.221299][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.228805][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.236675][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.245559][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.280978][T10733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.290130][T10403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.310509][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.319194][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.375995][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.384020][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.391509][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.399808][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.408189][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.415976][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.429446][T10409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.438531][T10385] device veth0_vlan entered promiscuous mode [ 124.446673][T10733] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.456156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.464293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.490429][T10766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.519503][T10385] device veth1_vlan entered promiscuous mode [ 124.560700][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.568764][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.577807][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.586732][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.595240][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.603843][ T8337] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.610957][ T8337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.618441][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.627387][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.635856][ T8337] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.643397][ T8337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.651178][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.658903][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.668508][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.683978][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.714137][T10766] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.732590][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.741063][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.750017][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.758378][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.767119][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.775967][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.810294][T10372] device veth0_vlan entered promiscuous mode [ 124.824847][T10733] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.835531][T10733] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.878010][T10372] device veth1_vlan entered promiscuous mode [ 124.890486][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.898226][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.906376][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.914357][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.923669][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.932160][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.940598][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.948978][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.957279][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.965521][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.974217][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.982668][T10387] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.989786][T10387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.997434][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.006188][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.014625][T10387] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.021755][T10387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.029403][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.038167][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.046689][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.057295][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.066070][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.094648][T10385] device veth0_macvtap entered promiscuous mode [ 125.115037][T10385] device veth1_macvtap entered promiscuous mode [ 125.150777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.158845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.167122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.175957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.185103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.194432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.203243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.212105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.219531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.227065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.235681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.259600][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 125.260000][T10733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.278656][T10372] device veth0_macvtap entered promiscuous mode [ 125.303464][T10385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.314276][T10385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.324338][T10385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.334880][T10385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.344827][T10385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.355478][T10385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.366853][T10385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.377647][T10766] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.388040][T10766] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.390003][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 125.405265][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.413275][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.421489][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.430522][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.438797][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.447293][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.455875][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.464285][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.472619][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.481324][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.489979][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.498509][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.525319][T10372] device veth1_macvtap entered promiscuous mode [ 125.536644][T10385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.547530][T10385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.557393][T10385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.567861][T10385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.577743][T10385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.588359][T10385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.599660][T10385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.627591][T10403] device veth0_vlan entered promiscuous mode [ 125.643589][T10409] device veth0_vlan entered promiscuous mode [ 125.661630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.669659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.677362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.686099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.694564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.703284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.712114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.720395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.748325][T10409] device veth1_vlan entered promiscuous mode [ 125.768864][T10403] device veth1_vlan entered promiscuous mode [ 125.785378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.793930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.801734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.809803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.817497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.825993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.833959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.841570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.870703][T10766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.890199][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.900744][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.910691][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.921226][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.931100][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.942307][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.952733][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.963353][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.974444][T10372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.080143][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.089266][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.098189][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.107315][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.119818][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.130292][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.140130][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.150586][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.160432][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.170880][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.180871][T10372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.191350][T10372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.202802][T10372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.214361][T10409] device veth0_macvtap entered promiscuous mode [ 126.233601][ T8607] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.242045][ T8607] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.269531][T10403] device veth0_macvtap entered promiscuous mode [ 126.308524][T10409] device veth1_macvtap entered promiscuous mode [ 126.316913][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.325356][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.333430][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.342639][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.351606][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.359679][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.368396][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.377111][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.386136][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.407645][T10403] device veth1_macvtap entered promiscuous mode [ 126.438911][T10733] device veth0_vlan entered promiscuous mode [ 126.447755][ T1100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.455960][ T1100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.498679][T10733] device veth1_vlan entered promiscuous mode [ 126.507132][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.517652][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.527642][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.538168][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.548044][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.558560][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.568475][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.578968][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.589323][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.599828][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.611645][T10403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.629394][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.639931][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.650019][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.660484][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.670339][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.680812][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.690659][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.701164][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.711048][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.721540][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.731422][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.741906][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.753159][T10409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.768688][T10766] device veth0_vlan entered promiscuous mode [ 126.790670][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.798854][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.807620][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.815992][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.824450][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.832574][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.840716][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.848555][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.857354][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.866142][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.874825][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.883610][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.892284][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.901090][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.909556][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.939967][T10766] device veth1_vlan entered promiscuous mode [ 126.973368][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.981634][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.989652][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.997786][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.005790][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.014454][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.026159][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.036646][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.046513][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.057014][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.066897][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.077397][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.087380][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.097882][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.107768][T10409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.118261][T10409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.129485][T10409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.139640][T10733] device veth0_macvtap entered promiscuous mode [ 127.161841][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.172692][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.182669][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.193156][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.203136][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.213699][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.223580][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.234047][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.244058][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.254715][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.264580][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.275076][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.286261][T10403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.301399][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.310016][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.318705][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.327483][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.336160][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.372175][T10733] device veth1_macvtap entered promiscuous mode [ 127.402205][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.410492][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.750255][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.758317][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.803488][T10766] device veth0_macvtap entered promiscuous mode [ 127.833122][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.842118][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.879851][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.890381][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.900282][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.910792][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.920680][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.931533][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.942879][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.953363][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.963212][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.973685][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.983556][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.994042][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.004090][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.014566][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.025907][T10733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.042166][T10766] device veth1_macvtap entered promiscuous mode [ 128.059736][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.067886][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.076557][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.114178][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.124966][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.134959][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.145436][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.154513][ T7041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.155300][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.163339][ T7041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.173745][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.173775][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.173791][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.173805][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.173819][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.173832][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.242041][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.251908][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.262523][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.273805][T10733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.314406][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.323169][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.331886][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.506468][T11271] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.514740][T11271] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.898168][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.909017][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.919125][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.929764][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.939666][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.950135][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.960015][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.970475][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.980333][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.990828][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.000719][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.011223][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.021119][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.031615][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.041513][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.052018][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.063350][T10766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.089749][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.090495][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.097657][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.105257][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.113724][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.129047][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.227340][ T7041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.235705][ T7041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.300105][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.324658][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.332887][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.359682][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.391572][ T1100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.399667][ T1100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.409058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.488594][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.497010][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.507352][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.739959][T12518] ubi0: detaching mtd0 [ 129.786715][T12518] ubi0: mtd0 is detached [ 129.972044][T12518] ubi0: attaching mtd0 [ 129.977279][T12518] ubi0: scanning is finished [ 130.354342][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.364916][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.374852][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.385331][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.395709][T12518] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 130.395736][T12518] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 130.395759][T12518] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 130.395778][T12518] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 130.395806][T12518] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 130.395825][T12518] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 130.395846][T12518] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 130.395871][T12518] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 130.395945][T12537] ubi0: background thread "ubi_bgt0d" started, PID 12537 [ 130.467209][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.477709][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.487592][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.498088][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.507942][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.518437][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.528322][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.538819][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.548689][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.559183][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.568992][T10766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.579483][T10766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.590624][T10766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.610028][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.618803][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:14:04 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:04 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x34}}, 0x40000040) bind$rose(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:14:04 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:04 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:04 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:04 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 130.918303][T12547] ubi0: detaching mtd0 [ 130.952968][T12547] ubi0: mtd0 is detached [ 131.058636][T12547] ubi0: attaching mtd0 13:14:04 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 131.146412][T12547] ubi0: scanning is finished 13:14:04 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:05 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 131.455177][T12547] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 131.467016][T12547] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 131.474806][T12547] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 131.482143][T12547] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 131.489624][T12547] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 131.496553][T12547] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 131.504795][T12547] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 131.515187][T12547] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 131.549638][T12564] ubi0: background thread "ubi_bgt0d" started, PID 12564 [ 131.693799][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.702785][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.712853][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:14:05 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 131.807625][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.816108][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.827495][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:14:05 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 131.934485][T12586] ubi0: detaching mtd0 [ 131.968265][T12586] ubi0: mtd0 is detached [ 132.078120][T12589] ubi0: attaching mtd0 [ 132.308331][T12589] ubi0: scanning is finished [ 132.550722][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.557047][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.621314][T12589] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 132.634156][T12589] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 132.678611][T12589] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 132.686220][T12589] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 132.694269][T12589] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 132.702118][T12589] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 132.711106][T12589] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 132.722197][T12589] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 132.733082][T12602] ubi0: background thread "ubi_bgt0d" started, PID 12602 [ 132.733145][T12586] ubi: mtd0 is already attached to ubi0 13:14:06 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:06 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 133.062015][T12607] ubi0: detaching mtd0 [ 133.093122][T12607] ubi0: mtd0 is detached [ 133.234770][T12607] ubi0: attaching mtd0 [ 133.240435][T12607] ubi0: scanning is finished [ 133.389410][T12607] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 133.396974][T12607] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 133.404329][T12607] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 133.411338][T12607] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 133.418728][T12607] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 133.425585][T12607] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 133.433714][T12607] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 133.443794][T12607] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 133.458245][T12618] ubi0: background thread "ubi_bgt0d" started, PID 12618 [ 134.863010][T12614] chnl_net:caif_netlink_parms(): no params data found [ 135.133712][T12614] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.141438][T12614] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.149585][T12614] device bridge_slave_0 entered promiscuous mode [ 135.169440][T12614] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.176528][T12614] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.184787][T12614] device bridge_slave_1 entered promiscuous mode [ 135.422374][T12614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.437608][T12620] chnl_net:caif_netlink_parms(): no params data found [ 135.551477][T12614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.681857][T12625] chnl_net:caif_netlink_parms(): no params data found [ 135.810137][T12614] team0: Port device team_slave_0 added [ 135.822423][T12614] team0: Port device team_slave_1 added [ 135.962406][T12614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.969682][T12614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.995627][T12614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.011329][T12620] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.018408][T12620] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.027766][T12620] device bridge_slave_0 entered promiscuous mode [ 136.047832][T12614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.055140][T12614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.081077][T12614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.099959][T12620] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.107044][T12620] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.115552][T12620] device bridge_slave_1 entered promiscuous mode [ 136.291864][T12614] device hsr_slave_0 entered promiscuous mode [ 136.303910][T12614] device hsr_slave_1 entered promiscuous mode [ 136.310803][T12614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.318356][T12614] Cannot create hsr debugfs directory [ 136.342434][T12631] Bluetooth: hci0: command 0x0409 tx timeout [ 136.370223][T12625] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.377319][T12625] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.385606][T12625] device bridge_slave_0 entered promiscuous mode [ 136.441487][T12620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.455812][T12642] chnl_net:caif_netlink_parms(): no params data found [ 136.488698][T12625] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.495996][T12625] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.504565][T12625] device bridge_slave_1 entered promiscuous mode [ 136.513639][T12620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.668982][T12630] Bluetooth: hci1: command 0x0409 tx timeout [ 136.679400][T12620] team0: Port device team_slave_0 added [ 136.749857][T12625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.760972][T12620] team0: Port device team_slave_1 added [ 136.845531][T12625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.916061][T12620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.923393][T12620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.949356][T12620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.000695][T12642] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.007816][T12642] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.016256][T12642] device bridge_slave_0 entered promiscuous mode [ 137.042195][T12642] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.050230][T12642] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.058816][T12642] device bridge_slave_1 entered promiscuous mode [ 137.066372][T12620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.067153][T12630] Bluetooth: hci2: command 0x0409 tx timeout [ 137.073590][T12620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.105436][T12620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.120717][T12625] team0: Port device team_slave_0 added [ 137.202902][T12625] team0: Port device team_slave_1 added [ 137.225695][T12642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.305019][T12625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.312451][T12625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.338410][T12625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.366011][T12642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.382272][T12620] device hsr_slave_0 entered promiscuous mode [ 137.391598][T12620] device hsr_slave_1 entered promiscuous mode [ 137.398177][T12620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.405860][T12620] Cannot create hsr debugfs directory [ 137.460761][T12625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.467763][T12625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.494544][T12625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.539090][T10389] Bluetooth: hci3: command 0x0409 tx timeout [ 137.561792][T12642] team0: Port device team_slave_0 added [ 137.622005][T12642] team0: Port device team_slave_1 added [ 137.694335][T12625] device hsr_slave_0 entered promiscuous mode [ 137.702921][T12625] device hsr_slave_1 entered promiscuous mode [ 137.712308][T12625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.720065][T12625] Cannot create hsr debugfs directory [ 137.799831][T12642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.806835][T12642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.833396][T12642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.886880][T12642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.893944][T12642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.920078][T12642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.053141][T12642] device hsr_slave_0 entered promiscuous mode [ 138.060280][T12642] device hsr_slave_1 entered promiscuous mode [ 138.067107][T12642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.075169][T12642] Cannot create hsr debugfs directory [ 138.099867][T12614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.202018][ T10] device hsr_slave_0 left promiscuous mode [ 138.210220][ T10] device hsr_slave_1 left promiscuous mode [ 138.218425][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.226089][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.244215][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.252228][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.267816][ T10] device bridge_slave_1 left promiscuous mode [ 138.274466][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.284302][ T10] device bridge_slave_0 left promiscuous mode [ 138.290673][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.303864][ T10] device hsr_slave_0 left promiscuous mode [ 138.310592][ T10] device hsr_slave_1 left promiscuous mode [ 138.316950][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.324664][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.334845][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.342537][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.353686][ T10] device bridge_slave_1 left promiscuous mode [ 138.360014][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.370886][ T10] device bridge_slave_0 left promiscuous mode [ 138.377162][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.388846][ T10] device hsr_slave_0 left promiscuous mode [ 138.396189][ T10] device hsr_slave_1 left promiscuous mode [ 138.403666][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.411269][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.419664][T10392] Bluetooth: hci0: command 0x041b tx timeout [ 138.428055][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.435753][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.444305][ T10] device bridge_slave_1 left promiscuous mode [ 138.450605][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.461541][ T10] device bridge_slave_0 left promiscuous mode [ 138.467687][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.481601][ T10] device hsr_slave_0 left promiscuous mode [ 138.488067][ T10] device hsr_slave_1 left promiscuous mode [ 138.495211][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.503068][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.521954][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.529560][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.538152][ T10] device bridge_slave_1 left promiscuous mode [ 138.544518][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.553754][ T10] device bridge_slave_0 left promiscuous mode [ 138.560167][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.572429][ T10] device hsr_slave_0 left promiscuous mode [ 138.579409][ T10] device hsr_slave_1 left promiscuous mode [ 138.586963][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.594624][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.604241][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.611790][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.621613][ T10] device bridge_slave_1 left promiscuous mode [ 138.627754][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.636835][ T10] device bridge_slave_0 left promiscuous mode [ 138.643225][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.656205][ T10] device hsr_slave_0 left promiscuous mode [ 138.663777][ T10] device hsr_slave_1 left promiscuous mode [ 138.671004][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.678437][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.690896][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.698313][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.707977][ T10] device bridge_slave_1 left promiscuous mode [ 138.714313][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.723180][ T10] device bridge_slave_0 left promiscuous mode [ 138.729512][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.740426][T10392] Bluetooth: hci1: command 0x041b tx timeout [ 138.747296][ T10] device hsr_slave_0 left promiscuous mode [ 138.753787][ T10] device hsr_slave_1 left promiscuous mode [ 138.760491][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.767939][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.778931][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.786373][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.795260][ T10] device bridge_slave_1 left promiscuous mode [ 138.801587][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.810723][ T10] device bridge_slave_0 left promiscuous mode [ 138.817230][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.849891][ T10] device veth1_macvtap left promiscuous mode [ 138.855949][ T10] device veth0_macvtap left promiscuous mode [ 138.862134][ T10] device veth1_vlan left promiscuous mode [ 138.867902][ T10] device veth0_vlan left promiscuous mode [ 138.876344][ T10] device veth1_macvtap left promiscuous mode [ 138.882608][ T10] device veth0_macvtap left promiscuous mode [ 138.889026][ T10] device veth1_vlan left promiscuous mode [ 138.894803][ T10] device veth0_vlan left promiscuous mode [ 138.904718][ T10] device veth1_macvtap left promiscuous mode [ 138.911605][ T10] device veth0_macvtap left promiscuous mode [ 138.917740][ T10] device veth1_vlan left promiscuous mode [ 138.923836][ T10] device veth0_vlan left promiscuous mode [ 138.932484][ T10] device veth1_macvtap left promiscuous mode [ 138.938528][ T10] device veth0_macvtap left promiscuous mode [ 138.944772][ T10] device veth1_vlan left promiscuous mode [ 138.950858][ T10] device veth0_vlan left promiscuous mode [ 138.961103][ T10] device veth1_macvtap left promiscuous mode [ 138.967120][ T10] device veth0_macvtap left promiscuous mode [ 138.973329][ T10] device veth1_vlan left promiscuous mode [ 138.979289][ T10] device veth0_vlan left promiscuous mode [ 138.986343][ T10] device veth1_macvtap left promiscuous mode [ 138.993216][ T10] device veth0_macvtap left promiscuous mode [ 138.999399][ T10] device veth1_vlan left promiscuous mode [ 139.005242][ T10] device veth0_vlan left promiscuous mode [ 139.013790][ T10] device veth1_macvtap left promiscuous mode [ 139.020165][ T10] device veth0_macvtap left promiscuous mode [ 139.026225][ T10] device veth1_vlan left promiscuous mode [ 139.032096][ T10] device veth0_vlan left promiscuous mode [ 139.140530][T10387] Bluetooth: hci2: command 0x041b tx timeout [ 139.619180][T10392] Bluetooth: hci3: command 0x041b tx timeout [ 139.830988][ T10] team0 (unregistering): Port device team_slave_1 removed [ 139.847324][ T10] team0 (unregistering): Port device team_slave_0 removed [ 139.864799][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.886780][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.965764][ T10] bond0 (unregistering): Released all slaves [ 140.119339][ T10] team0 (unregistering): Port device team_slave_1 removed [ 140.136583][ T10] team0 (unregistering): Port device team_slave_0 removed [ 140.149965][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.166500][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.248338][ T10] bond0 (unregistering): Released all slaves [ 140.399463][ T10] team0 (unregistering): Port device team_slave_1 removed [ 140.417852][ T10] team0 (unregistering): Port device team_slave_0 removed [ 140.434319][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.452134][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.500939][T10387] Bluetooth: hci0: command 0x040f tx timeout [ 140.541035][ T10] bond0 (unregistering): Released all slaves [ 140.681107][ T10] team0 (unregistering): Port device team_slave_1 removed [ 140.697513][ T10] team0 (unregistering): Port device team_slave_0 removed [ 140.709439][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.726590][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.805115][ T10] bond0 (unregistering): Released all slaves [ 140.819795][T10387] Bluetooth: hci1: command 0x040f tx timeout [ 140.941582][ T10] team0 (unregistering): Port device team_slave_1 removed [ 140.956749][ T10] team0 (unregistering): Port device team_slave_0 removed [ 140.973592][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.993283][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 141.072370][ T10] bond0 (unregistering): Released all slaves [ 141.214796][ T10] team0 (unregistering): Port device team_slave_1 removed [ 141.222827][T10392] Bluetooth: hci2: command 0x040f tx timeout [ 141.241264][ T10] team0 (unregistering): Port device team_slave_0 removed [ 141.256710][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.272371][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 141.343860][ T10] bond0 (unregistering): Released all slaves [ 141.466130][ T10] team0 (unregistering): Port device team_slave_1 removed [ 141.483732][ T10] team0 (unregistering): Port device team_slave_0 removed [ 141.498838][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.515344][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 141.595575][ T10] bond0 (unregistering): Released all slaves [ 141.698616][T10392] Bluetooth: hci3: command 0x040f tx timeout [ 141.711881][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.720124][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.731918][T12614] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.781146][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.790848][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.799272][T12631] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.806358][T12631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.814775][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.849601][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.859159][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.867562][T10392] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.874715][T10392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.939235][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.947952][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.009594][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.018225][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.026782][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.035989][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.044654][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.053124][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.061466][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.069866][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.079541][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.090977][T12614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.177154][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.184923][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.204222][T12620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.223092][T12614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.261858][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.270151][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.284653][T12620] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.306924][T12625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.319093][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.327723][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.336177][T10389] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.343399][T10389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.357701][T12642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.387267][T12625] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.400534][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.408606][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.417220][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.425684][T10392] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.432805][T10392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.440779][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.449512][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.458038][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.465936][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.473748][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.481544][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.489424][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.498275][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.508661][T12642] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.526296][T10392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.548783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.557439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.566248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.574889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.578822][T10389] Bluetooth: hci0: command 0x0419 tx timeout [ 142.583298][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.595905][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.603610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.612415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.620844][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.627896][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.635603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.646818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.715050][T12620] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.725647][T12620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.737375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.747134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.755657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.764159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.772851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.781243][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.788269][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.795933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.804453][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.812885][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.820012][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.827527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.835925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.844213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.852901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.861395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.870111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.878783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.888805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.896438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.899722][T10389] Bluetooth: hci1: command 0x0419 tx timeout [ 142.904458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.940631][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.949367][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.958053][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.966686][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.976332][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.986084][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.994488][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.002895][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.011268][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.020900][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.049073][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.057700][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.066196][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.073791][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.099214][T12625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.119061][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.127457][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.136292][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.145387][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.153679][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.162040][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.171509][T12642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.187668][T12620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.195914][T12614] device veth0_vlan entered promiscuous mode [ 143.219387][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.227240][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.235463][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.243197][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.264741][T12614] device veth1_vlan entered promiscuous mode [ 143.292388][T12625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.300144][T10389] Bluetooth: hci2: command 0x0419 tx timeout [ 143.311730][T12642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.348995][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.357194][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.365648][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.373143][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.420773][T12614] device veth0_macvtap entered promiscuous mode [ 143.440690][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.449423][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.460579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.469678][T12614] device veth1_macvtap entered promiscuous mode [ 143.533251][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.544194][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.554080][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.564570][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.575753][T12614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.583524][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.591606][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.600278][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.636606][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.647093][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.656973][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.667454][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.678582][T12614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.701068][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.710096][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.718708][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.727426][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.768268][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.776951][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.778790][T10387] Bluetooth: hci3: command 0x0419 tx timeout [ 143.785543][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.799617][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.819539][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.827732][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.838787][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.846499][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.856647][T12620] device veth0_vlan entered promiscuous mode [ 143.882545][T12642] device veth0_vlan entered promiscuous mode [ 143.889277][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.897481][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.918970][T12642] device veth1_vlan entered promiscuous mode [ 143.929595][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.937163][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.945180][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.963430][T12620] device veth1_vlan entered promiscuous mode [ 143.976305][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.984593][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.992789][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.015652][T12625] device veth0_vlan entered promiscuous mode [ 144.043248][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.051415][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.059961][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.067552][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.088602][T12642] device veth0_macvtap entered promiscuous mode [ 144.095606][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.105180][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.115738][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.141454][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.150738][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.163382][T12625] device veth1_vlan entered promiscuous mode [ 144.171328][T12642] device veth1_macvtap entered promiscuous mode [ 144.193770][T12620] device veth0_macvtap entered promiscuous mode [ 144.248790][T12620] device veth1_macvtap entered promiscuous mode [ 144.284549][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.292729][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.310866][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.319728][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.327926][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.336046][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.344128][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.352159][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.368779][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.379315][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.389216][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.399796][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.409767][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.420459][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.431795][T12642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.440828][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.449551][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.461990][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.470591][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.482173][T12620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.492863][T12620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.503268][T12620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.513780][T12620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.523997][T12620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.534849][T12620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.544733][T12620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.555226][T12620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.566258][T12620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.574198][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.582894][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.606027][T12625] device veth0_macvtap entered promiscuous mode [ 144.621308][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.631806][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.641652][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.652113][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.661969][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.672451][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.683583][T12642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.693032][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.701431][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.710203][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.732478][T12625] device veth1_macvtap entered promiscuous mode [ 144.742083][T12620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.752966][T12620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.762852][T12620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.773346][T12620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.783231][T12620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.793690][T12620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.803575][T12620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.814062][T12620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.825228][T12620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.833490][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.841749][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.850488][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.889054][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.897168][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.907548][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.925320][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.936451][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.946544][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.956993][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.966839][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.977323][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.987168][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.997620][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.007476][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.017929][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.029270][T12625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.040763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.049411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.329199][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.340090][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.350116][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.360617][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.370515][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.381016][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.390898][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.401423][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.411268][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.422034][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.433233][T12625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.443419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.452459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.501076][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.509189][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.551953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:14:19 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:19 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:19 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 145.633074][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.641133][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.677277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.700216][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.708740][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.759561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.759656][T14054] ubi0: detaching mtd0 [ 145.802949][T11271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.811318][T11271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.832091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.846316][T14054] ubi0: mtd0 is detached [ 145.883154][ T8607] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.891299][ T8607] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.934696][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.979233][T14055] ubi0: attaching mtd0 [ 146.082836][T14055] ubi0: scanning is finished 13:14:19 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 146.153917][T11271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.162492][T11271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.174156][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.521559][T14055] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 146.532229][T14055] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 146.541029][T14055] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 146.548561][T14055] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 146.556017][T14055] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 146.563435][T14055] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 146.585277][T14055] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 146.595805][T14055] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 146.606150][T14102] ubi0: background thread "ubi_bgt0d" started, PID 14102 [ 146.614770][T14054] ubi: mtd0 is already attached to ubi0 [ 146.620774][T14079] ubi: mtd0 is already attached to ubi0 [ 146.626516][T14091] ubi0: detaching mtd0 [ 146.646793][T14091] ubi0: mtd0 is detached [ 146.651894][T14092] ubi0: attaching mtd0 [ 146.776421][T14092] ubi0: scanning is finished 13:14:20 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:20 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:20 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 147.212323][T14092] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 147.234813][T14092] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 147.242910][T14092] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 147.250592][T14092] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 147.258661][T14092] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 147.266161][T14092] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 147.274802][T14092] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 147.285128][T14092] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 147.297926][T14096] ubi0: detaching mtd0 [ 147.326800][T14096] ubi0: mtd0 is detached [ 147.331585][T14098] ubi0: attaching mtd0 [ 147.336727][T14098] ubi0: scanning is finished 13:14:21 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:21 executing program 4: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) [ 147.543563][T14098] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 147.694678][T14114] ubi0: attaching mtd0 [ 147.738995][T14114] ubi0: scanning is finished 13:14:21 executing program 4: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:21 executing program 5: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:21 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) [ 148.087994][T14114] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 13:14:22 executing program 4: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:22 executing program 5: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) [ 148.295552][T14117] ubi0: attaching mtd0 [ 148.303842][T14117] ubi0: scanning is finished 13:14:22 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:22 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) [ 148.498061][T14117] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 13:14:22 executing program 4: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:22 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) [ 148.793560][T14161] ubi0: attaching mtd0 [ 148.884626][T14161] ubi0: scanning is finished [ 149.327564][T14161] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 149.353215][T14161] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 149.360730][T14161] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 149.368106][T14161] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 149.375611][T14161] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 149.383151][T14161] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 149.391380][T14161] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 149.401998][T14161] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 149.412678][T14173] ubi0: detaching mtd0 [ 149.413566][T14179] ubi0: background thread "ubi_bgt0d" started, PID 14179 [ 149.429848][T14173] ubi0: mtd0 is detached [ 149.435323][T14174] ubi0: attaching mtd0 [ 149.494457][T14174] ubi0: scanning is finished [ 149.796293][T14174] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 149.805382][T14174] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 149.813648][T14174] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 149.820758][T14174] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 149.828491][T14174] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 149.835851][T14174] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 149.859969][T14174] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 149.870336][T14174] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 149.880736][T14186] ubi0: background thread "ubi_bgt0d" started, PID 14186 [ 151.140755][T14184] chnl_net:caif_netlink_parms(): no params data found [ 151.273182][T14184] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.281140][T14184] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.289318][T14184] device bridge_slave_0 entered promiscuous mode [ 151.310889][T14184] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.318046][T14184] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.326237][T14184] device bridge_slave_1 entered promiscuous mode [ 151.360336][T14184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.374333][T14184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.416784][T14184] team0: Port device team_slave_0 added [ 151.426002][T14184] team0: Port device team_slave_1 added [ 151.475139][T14184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.482940][T14184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.509285][T14184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.523895][T14184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.530984][T14184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.557195][T14184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.607181][T14184] device hsr_slave_0 entered promiscuous mode [ 151.614011][T14184] device hsr_slave_1 entered promiscuous mode [ 151.622043][T14184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.629984][T14184] Cannot create hsr debugfs directory [ 151.754532][T14184] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.761752][T14184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.769933][T14184] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.777000][T14184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.842649][T14184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.866040][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.874329][T10387] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.882532][T10387] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.893550][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 151.915402][T14184] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.926635][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.935187][T10387] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.942334][T10387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.958594][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.966972][T10387] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.974084][T10387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.998470][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.007098][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.027938][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.036210][T12632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.053024][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.061469][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.082076][T14184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.107381][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.114963][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.137837][T14184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.224061][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.232897][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.293600][T14184] device veth0_vlan entered promiscuous mode [ 152.301597][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.309941][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.319843][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.327574][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.345793][T14184] device veth1_vlan entered promiscuous mode [ 152.382420][ T10] device hsr_slave_0 left promiscuous mode [ 152.389581][ T10] device hsr_slave_1 left promiscuous mode [ 152.395803][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.404297][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.415123][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.422885][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 152.432677][ T10] device bridge_slave_1 left promiscuous mode [ 152.438995][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.447110][ T10] device bridge_slave_0 left promiscuous mode [ 152.453488][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.464684][ T10] device veth1_macvtap left promiscuous mode [ 152.470852][ T10] device veth0_macvtap left promiscuous mode [ 152.476908][ T10] device veth1_vlan left promiscuous mode [ 152.482843][ T10] device veth0_vlan left promiscuous mode [ 152.664145][ T10] team0 (unregistering): Port device team_slave_1 removed [ 152.677776][ T10] team0 (unregistering): Port device team_slave_0 removed [ 152.695038][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.714892][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.783742][ T10] bond0 (unregistering): Released all slaves [ 152.842509][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.850724][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.858659][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.866872][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.879650][T14184] device veth0_macvtap entered promiscuous mode [ 152.898696][T14184] device veth1_macvtap entered promiscuous mode [ 152.899938][T10393] Bluetooth: hci0: command 0x0409 tx timeout [ 152.927669][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.938340][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.948197][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.958669][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.968635][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.979226][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.989107][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.999668][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.009629][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.020181][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.031159][T14184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.038857][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.046978][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.055041][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.063715][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.080181][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.090906][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.100790][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.111350][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.121233][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.131700][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.141566][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.152028][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.161891][T14184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.172349][T14184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.183394][T14184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.191139][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.199858][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.311563][ T1100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.319599][ T1100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.332822][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.376466][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.384757][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.398877][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.465098][T14545] ubi0: detaching mtd0 [ 153.480297][T14545] ubi0: mtd0 is detached [ 153.523730][T14545] ubi0: attaching mtd0 [ 153.666762][T14545] ubi0: scanning is finished [ 153.903957][T14545] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 153.912617][T14545] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 153.927226][T14545] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 153.935586][T14545] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 153.957899][T14545] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 153.971110][T14545] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 153.979324][T14545] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2946198951 [ 153.989640][T14545] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 154.000392][T14555] ubi0: background thread "ubi_bgt0d" started, PID 14555 13:14:27 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:27 executing program 5: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:27 executing program 4: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:27 executing program 1: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:27 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r0, 0x41b0, 0x0, r0}) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x20006000) 13:14:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 154.591218][T14566] ubi: mtd0 is already attached to ubi0 13:14:28 executing program 1: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:28 executing program 4: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:28 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:14:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:14:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 154.978436][T10387] Bluetooth: hci0: command 0x041b tx timeout 13:14:29 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:29 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) 13:14:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:14:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:14:29 executing program 1: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x24000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b00)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800000045}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x800) [ 155.503250][T14600] loop7: detected capacity change from 0 to 1036 [ 155.733496][T14604] blk_print_req_error: 4 callbacks suppressed [ 155.733513][T14604] I/O error, dev loop7, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 13:14:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:14:29 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:14:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:14:29 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:30 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 156.349650][T14624] loop7: detected capacity change from 0 to 1036 [ 156.440765][ T49] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 156.450288][ T49] buffer_io_error: 4 callbacks suppressed [ 156.450303][ T49] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 156.464527][ T49] I/O error, dev loop7, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 156.474091][ T49] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 156.482527][ T49] I/O error, dev loop7, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 156.492120][ T49] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 156.501201][ T49] I/O error, dev loop7, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 156.511097][ T49] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 156.519542][ T49] I/O error, dev loop7, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 156.529079][ T49] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 156.537451][ T49] I/O error, dev loop7, sector 40 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 156.547008][ T49] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 156.555443][ T49] I/O error, dev loop7, sector 48 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 156.564992][ T49] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 156.573444][ T49] I/O error, dev loop7, sector 56 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 156.582983][ T49] Buffer I/O error on dev loop7, logical block 7, lost async page write 13:14:30 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 156.591428][ T49] I/O error, dev loop7, sector 64 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 156.600970][ T49] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 156.609426][ T49] Buffer I/O error on dev loop7, logical block 9, lost async page write 13:14:30 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:30 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:30 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:30 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:30 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 156.978965][T14641] loop7: detected capacity change from 0 to 1036 [ 157.058385][T10392] Bluetooth: hci0: command 0x040f tx timeout 13:14:30 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:30 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 157.402588][T14660] loop7: detected capacity change from 0 to 1036 13:14:31 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 157.716796][T14676] loop7: detected capacity change from 0 to 1036 13:14:31 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 157.990682][T14693] loop7: detected capacity change from 0 to 1036 13:14:31 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:31 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:32 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 158.285733][T14706] loop7: detected capacity change from 0 to 1036 13:14:32 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:32 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:32 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:32 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:32 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:14:32 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) [ 158.683654][T14722] loop7: detected capacity change from 0 to 1036 13:14:32 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) [ 158.826493][T14733] loop2: detected capacity change from 0 to 4096 13:14:32 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:32 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 158.906757][T14738] loop4: detected capacity change from 0 to 4096 [ 158.976587][T14733] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.032412][T14751] loop7: detected capacity change from 0 to 1036 [ 159.063060][T14754] loop1: detected capacity change from 0 to 4096 [ 159.073336][T14738] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:14:32 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:14:32 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) [ 159.110554][T14754] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.137819][T10392] Bluetooth: hci0: command 0x0419 tx timeout 13:14:33 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:14:33 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:14:33 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) [ 159.428951][T14766] loop7: detected capacity change from 0 to 1036 13:14:33 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) [ 159.531553][T14773] loop2: detected capacity change from 0 to 4096 [ 159.563618][T14780] loop4: detected capacity change from 0 to 4096 [ 159.567904][T14782] loop5: detected capacity change from 0 to 4096 13:14:33 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x49050, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xffffffffffffffc0, 0x20, 0x8, 0xffffffffbb3cc659, 0x4, 0x404, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be", 0x16}], 0x1, 0x81805, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4c5b641060c4"], 0xfdef) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='dctcp\x00', 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 159.617303][T14792] loop1: detected capacity change from 0 to 4096 [ 159.636971][T14773] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.672773][T14780] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.698343][T14799] loop0: detected capacity change from 0 to 4096 [ 159.714838][T14782] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.864430][T14799] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.875028][T14807] loop7: detected capacity change from 0 to 1036 13:14:33 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:14:33 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:14:33 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:14:33 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:14:33 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) [ 160.068623][T14819] loop4: detected capacity change from 0 to 4096 [ 160.149396][T14819] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 160.156108][T14831] loop2: detected capacity change from 0 to 4096 [ 160.191903][T14831] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 160.208043][T14838] loop1: detected capacity change from 0 to 4096 [ 160.309333][T14848] loop0: detected capacity change from 0 to 4096 13:14:34 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000340)) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) [ 160.349634][T14838] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 160.367514][T14852] loop5: detected capacity change from 0 to 4096 13:14:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) [ 160.429814][T14848] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:14:34 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x48) [ 160.499067][T14852] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:14:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 13:14:34 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:14:34 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) dup3(r1, r0, 0x0) 13:14:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) [ 160.775867][T14878] sp0: Synchronizing with TNC [ 160.797870][T14879] loop0: detected capacity change from 0 to 4096 [ 160.848981][T14876] ================================================================== [ 160.857325][T14876] BUG: KASAN: use-after-free in sixpack_close+0x236/0x270 [ 160.864553][T14876] Read of size 8 at addr ffff88807650cc90 by task syz-executor.2/14876 [ 160.872800][T14876] [ 160.875136][T14876] CPU: 0 PID: 14876 Comm: syz-executor.2 Not tainted 5.15.0-next-20211110-syzkaller #0 [ 160.884777][T14876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.894932][T14876] Call Trace: [ 160.898215][T14876] [ 160.901134][T14876] dump_stack_lvl+0xcd/0x134 [ 160.905740][T14876] print_address_description.constprop.0.cold+0x8d/0x320 [ 160.912764][T14876] ? sixpack_close+0x236/0x270 [ 160.917525][T14876] ? sixpack_close+0x236/0x270 [ 160.922297][T14876] kasan_report.cold+0x83/0xdf [ 160.927057][T14876] ? sixpack_close+0x236/0x270 [ 160.931818][T14876] sixpack_close+0x236/0x270 [ 160.936406][T14876] ? sp_set_mac_address+0x3d0/0x3d0 [ 160.941597][T14876] tty_ldisc_close+0x110/0x190 [ 160.946364][T14876] tty_ldisc_kill+0x94/0x150 [ 160.950947][T14876] tty_ldisc_release+0xe3/0x2a0 [ 160.955798][T14876] tty_release_struct+0x20/0xe0 [ 160.960728][T14876] tty_release+0xc70/0x1200 [ 160.965232][T14876] __fput+0x286/0x9f0 [ 160.969213][T14876] ? tty_release_struct+0xe0/0xe0 [ 160.974238][T14876] task_work_run+0xdd/0x1a0 [ 160.978740][T14876] exit_to_user_mode_prepare+0x27e/0x290 [ 160.984369][T14876] syscall_exit_to_user_mode+0x19/0x60 [ 160.989824][T14876] do_syscall_64+0x42/0xb0 [ 160.994237][T14876] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 161.000143][T14876] RIP: 0033:0x7f80c7a5272b [ 161.004551][T14876] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 161.024151][T14876] RSP: 002b:00007ffcf3d95590 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 161.032564][T14876] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f80c7a5272b [ 161.040524][T14876] RDX: 00007f80c7bb71a0 RSI: ffffffff894fda11 RDI: 0000000000000003 [ 161.048488][T14876] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2ea25874 [ 161.056448][T14876] R10: 000000000000196e R11: 0000000000000293 R12: 0000000000027428 [ 161.064407][T14876] R13: 00000000000003e8 R14: 00007f80c7bb2f60 R15: 0000000000027403 [ 161.072377][T14876] ? __context_tracking_enter+0xe1/0x100 [ 161.078008][T14876] [ 161.081017][T14876] [ 161.083328][T14876] Allocated by task 14878: [ 161.087729][T14876] kasan_save_stack+0x1e/0x50 [ 161.092408][T14876] __kasan_kmalloc+0xa9/0xd0 [ 161.096993][T14876] kvmalloc_node+0x61/0x120 [ 161.101495][T14876] alloc_netdev_mqs+0x98/0xec0 [ 161.106254][T14876] sixpack_open+0xfa/0xa50 [ 161.110667][T14876] tty_ldisc_open+0x9b/0x110 [ 161.115340][T14876] tty_set_ldisc+0x2f1/0x680 [ 161.119930][T14876] tty_ioctl+0xae0/0x1670 [ 161.124249][T14876] __x64_sys_ioctl+0x193/0x200 [ 161.129009][T14876] do_syscall_64+0x35/0xb0 [ 161.133426][T14876] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 161.139315][T14876] [ 161.141624][T14876] Freed by task 14876: [ 161.145672][T14876] kasan_save_stack+0x1e/0x50 [ 161.150350][T14876] kasan_set_track+0x21/0x30 [ 161.154934][T14876] kasan_set_free_info+0x20/0x30 [ 161.159865][T14876] __kasan_slab_free+0xff/0x130 [ 161.164709][T14876] slab_free_freelist_hook+0x8b/0x1c0 [ 161.170081][T14876] kfree+0xf6/0x560 [ 161.173890][T14876] kvfree+0x42/0x50 [ 161.177695][T14876] device_release+0x9f/0x240 [ 161.182277][T14876] kobject_put+0x1c8/0x540 [ 161.186684][T14876] netdev_run_todo+0x75a/0xa80 [ 161.191440][T14876] sixpack_close+0x184/0x270 [ 161.196022][T14876] tty_ldisc_close+0x110/0x190 [ 161.200786][T14876] tty_ldisc_kill+0x94/0x150 [ 161.205365][T14876] tty_ldisc_release+0xe3/0x2a0 [ 161.210207][T14876] tty_release_struct+0x20/0xe0 [ 161.215046][T14876] tty_release+0xc70/0x1200 [ 161.219537][T14876] __fput+0x286/0x9f0 [ 161.223506][T14876] task_work_run+0xdd/0x1a0 [ 161.228000][T14876] exit_to_user_mode_prepare+0x27e/0x290 [ 161.233629][T14876] syscall_exit_to_user_mode+0x19/0x60 [ 161.239081][T14876] do_syscall_64+0x42/0xb0 [ 161.243485][T14876] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 161.249375][T14876] [ 161.251682][T14876] The buggy address belongs to the object at ffff88807650c000 [ 161.251682][T14876] which belongs to the cache kmalloc-cg-4k of size 4096 [ 161.265983][T14876] The buggy address is located 3216 bytes inside of [ 161.265983][T14876] 4096-byte region [ffff88807650c000, ffff88807650d000) [ 161.279444][T14876] The buggy address belongs to the page: [ 161.285077][T14876] page:ffffea0001d94200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x76508 [ 161.295228][T14876] head:ffffea0001d94200 order:3 compound_mapcount:0 compound_pincount:0 [ 161.303563][T14876] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 161.311658][T14876] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010c4c280 [ 161.320234][T14876] raw: 0000000000000000 0000000080040004 00000001ffffffff 0000000000000000 [ 161.328802][T14876] page dumped because: kasan: bad access detected [ 161.335200][T14876] page_owner tracks the page as allocated [ 161.340901][T14876] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd60c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 10403, ts 118685269156, free_ts 118682824407 [ 161.362082][T14876] get_page_from_freelist+0xa72/0x2f50 [ 161.367547][T14876] __alloc_pages+0x1b2/0x500 [ 161.372133][T14876] alloc_pages+0x1a7/0x300 [ 161.376542][T14876] new_slab+0x32d/0x4a0 [ 161.380688][T14876] ___slab_alloc+0x918/0xfe0 [ 161.385268][T14876] __slab_alloc.constprop.0+0x4d/0xa0 [ 161.390646][T14876] __kmalloc_node+0x2cb/0x390 [ 161.395322][T14876] kvmalloc_node+0x61/0x120 [ 161.399818][T14876] alloc_netdev_mqs+0x98/0xec0 [ 161.404572][T14876] rtnl_create_link+0x95a/0xb80 [ 161.409411][T14876] __rtnl_newlink+0xf73/0x1750 [ 161.414166][T14876] rtnl_newlink+0x64/0xa0 [ 161.418497][T14876] rtnetlink_rcv_msg+0x413/0xb80 [ 161.423424][T14876] netlink_rcv_skb+0x153/0x420 [ 161.428177][T14876] netlink_unicast+0x533/0x7d0 [ 161.432929][T14876] netlink_sendmsg+0x86d/0xda0 [ 161.437681][T14876] page last free stack trace: [ 161.442337][T14876] free_pcp_prepare+0x374/0x870 [ 161.447181][T14876] free_unref_page+0x19/0x690 [ 161.451857][T14876] __unfreeze_partials+0x343/0x360 [ 161.456956][T14876] qlist_free_all+0x5a/0xc0 [ 161.461451][T14876] kasan_quarantine_reduce+0x180/0x200 [ 161.466899][T14876] __kasan_slab_alloc+0xa2/0xc0 [ 161.471744][T14876] kmem_cache_alloc_trace+0x1e9/0x2c0 [ 161.477107][T14876] kobject_uevent_env+0x240/0x1650 [ 161.482211][T14876] __kobject_del+0x169/0x200 [ 161.486790][T14876] kobject_put+0x2b6/0x540 [ 161.491207][T14876] net_rx_queue_update_kobjects+0x3e5/0x500 [ 161.497120][T14876] netif_set_real_num_rx_queues+0x161/0x200 [ 161.503017][T14876] veth_init_queues+0x14d/0x190 [ 161.507865][T14876] veth_newlink+0x760/0xb00 [ 161.512359][T14876] __rtnl_newlink+0x106d/0x1750 [ 161.517202][T14876] rtnl_newlink+0x64/0xa0 [ 161.521524][T14876] [ 161.523835][T14876] Memory state around the buggy address: [ 161.529462][T14876] ffff88807650cb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 161.537517][T14876] ffff88807650cc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 161.545573][T14876] >ffff88807650cc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 161.553690][T14876] ^ [ 161.558268][T14876] ffff88807650cd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 161.566316][T14876] ffff88807650cd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 161.574370][T14876] ================================================================== [ 161.582413][T14876] Disabling lock debugging due to kernel taint [ 161.589858][T14876] Kernel panic - not syncing: panic_on_warn set ... [ 161.596456][T14876] CPU: 0 PID: 14876 Comm: syz-executor.2 Tainted: G B 5.15.0-next-20211110-syzkaller #0 [ 161.607460][T14876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.617588][T14876] Call Trace: [ 161.620853][T14876] [ 161.623772][T14876] dump_stack_lvl+0xcd/0x134 [ 161.628357][T14876] panic+0x2b0/0x6dd [ 161.632237][T14876] ? __warn_printk+0xf3/0xf3 [ 161.636811][T14876] ? sixpack_close+0x236/0x270 [ 161.641565][T14876] ? trace_hardirqs_on+0x38/0x1c0 [ 161.646580][T14876] ? trace_hardirqs_on+0x51/0x1c0 [ 161.651612][T14876] ? sixpack_close+0x236/0x270 [ 161.656363][T14876] ? sixpack_close+0x236/0x270 [ 161.661115][T14876] end_report.cold+0x63/0x6f [ 161.665689][T14876] kasan_report.cold+0x71/0xdf [ 161.670437][T14876] ? sixpack_close+0x236/0x270 [ 161.675200][T14876] sixpack_close+0x236/0x270 [ 161.679779][T14876] ? sp_set_mac_address+0x3d0/0x3d0 [ 161.684967][T14876] tty_ldisc_close+0x110/0x190 [ 161.689718][T14876] tty_ldisc_kill+0x94/0x150 [ 161.694304][T14876] tty_ldisc_release+0xe3/0x2a0 [ 161.699237][T14876] tty_release_struct+0x20/0xe0 [ 161.704072][T14876] tty_release+0xc70/0x1200 [ 161.708562][T14876] __fput+0x286/0x9f0 [ 161.712532][T14876] ? tty_release_struct+0xe0/0xe0 [ 161.717628][T14876] task_work_run+0xdd/0x1a0 [ 161.722134][T14876] exit_to_user_mode_prepare+0x27e/0x290 [ 161.727754][T14876] syscall_exit_to_user_mode+0x19/0x60 [ 161.733203][T14876] do_syscall_64+0x42/0xb0 [ 161.737614][T14876] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 161.743513][T14876] RIP: 0033:0x7f80c7a5272b [ 161.747914][T14876] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 161.767505][T14876] RSP: 002b:00007ffcf3d95590 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 161.775903][T14876] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f80c7a5272b [ 161.784211][T14876] RDX: 00007f80c7bb71a0 RSI: ffffffff894fda11 RDI: 0000000000000003 [ 161.792171][T14876] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2ea25874 [ 161.800128][T14876] R10: 000000000000196e R11: 0000000000000293 R12: 0000000000027428 [ 161.808082][T14876] R13: 00000000000003e8 R14: 00007f80c7bb2f60 R15: 0000000000027403 [ 161.816041][T14876] ? __context_tracking_enter+0xe1/0x100 [ 161.821674][T14876] [ 161.824977][T14876] Kernel Offset: disabled [ 161.829297][T14876] Rebooting in 86400 seconds..