last executing test programs: 3m35.938179661s ago: executing program 3 (id=13): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r3 = openat$sndseq(0xffffff9c, &(0x7f0000000180), 0x40) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a45320, &(0x7f00000000c0)={{0x80, 0x4}, 'port1\x00', 0x786520dbf34c80fe, 0x20a03, 0x20000003, 0x0, 0x0, 0xc, 0x400, 0x0, 0x0, 0x87}) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040), 0x123482, 0x0) dup3(r4, r3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000012c0)=0x100000001, 0x4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000002c0)="69fcc5d50c23e1a3cb00511e3d68763401579537155bbfd76d65bb1e31ae579cedc8153de70eb61439882b1dc921fb250264f9ad7b188d69eb00e57b8100e775567ceb1373701449a2042c7ecb9d68999591aa7ba0b17f7d7ee09f6fde75a8d19b52b4c7d78380ae4ef0356d7e55ffc53b855606902e53b4c5ff2515368b1c438d25468b11ee46c389dcaeb29a98b8d10037ac0e1efe464d36f00989f9a4ce09ebe1c1e72b3e8a238d17e86125f2b156e4dc17b8d0b25b94992bed75", 0xfee8}, {&(0x7f00000011c0)="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", 0x168}], 0x2) r7 = syz_io_uring_setup(0x4897, &(0x7f0000000240)={0x0, 0x1c0b, 0x100, 0xffffffff, 0x20d}, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r7, 0x2ded, 0x4000, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x4000000) msgctl$IPC_SET(0x0, 0x1, 0x0) 3m32.791343884s ago: executing program 3 (id=15): r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x700, 0x40, 0xffff, 0x7ff, {{0x5, 0x4, 0x0, 0x34, 0x14, 0x65, 0x0, 0x5, 0x29, 0x0, @remote, @multicast1}}}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) write$P9_RSTATu(r0, 0x0, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) pipe(0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r7, 0x1, &(0x7f0000000040)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000380)=""/138, 0x8a) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xf0f041, 0x0, '\x00', @ptr}}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x1000008, &(0x7f0000000040)=ANY=[], 0x1, 0x179, &(0x7f0000000380)="$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") truncate(&(0x7f0000000040)='./file1\x00', 0x7fff) 3m30.66931351s ago: executing program 3 (id=18): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) dup3(r2, r2, 0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) r4 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000240)={0x1, 0x1400000, 0x0, 0x10001, 0x0, 0xfffffffffffffffe, 0x480, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004240)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000000200)={0x2020}, 0x2020) r7 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r7, 0xc0285700, &(0x7f0000000080)={0x0, "4fcb813dd28b42bee2b094a3de6dbfd30a74457bcd1cfd5feffe5c019f45d57f", 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) fdatasync(r9) read$FUSE(r9, &(0x7f0000004280)={0x2020}, 0x2020) ioctl$SYNC_IOC_MERGE(r8, 0xc0303e03, &(0x7f0000000180)={"000000149c0286e08ffad43c40fc0a000000ab65a29e23546aad0281b3aff5eb", r8, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r10, 0xc0383e04, &(0x7f0000000000)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 3m27.760595222s ago: executing program 3 (id=21): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) mkdir(&(0x7f0000000400)='./file1\x00', 0x2) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='pstore\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@default_permissions}, {@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}], [], 0x2f}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TCFLSH(r4, 0x400455c8, 0x1) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pread64(r5, &(0x7f0000000280)=""/38, 0x26, 0x3) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000140)=0xffffffc0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000100)=0xdb) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x9c200a, &(0x7f00000001c0)='/\\\x00') ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000200)=0x2) r6 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) getpid() 3m23.802175721s ago: executing program 3 (id=26): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000001c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000000), &(0x7f0000000180)='.\x00', &(0x7f0000000200), 0x800, &(0x7f0000000300)=ANY=[@ANYBLOB="7472616e733d72646d612cc792fbaa584a323461d64a706f72743d30322c00bb4fb37263ba48ac028276ec411a8846b389587dcb5a0bfdb07d359d06eb856928d1954d8290f349f265b4eaa6d2214c95880061444f043e2c18fbea8037aff4457244a6377800c3bf779837000000000000000095"]) mount(0x0, 0x0, &(0x7f0000000080)='pstore\x00', 0x1c011, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) socket(0x2a, 0x3, 0x9) mkdir(0x0, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX=r7, @ANYBLOB=',rootmode=0000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id']) write$FUSE_NOTIFY_STORE(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000ffffffffffffffef02"], 0x2a) 3m20.545657875s ago: executing program 3 (id=30): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000200)='./file1\x00', 0x14927e, 0x91) r1 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x400, 0x30, 0xf0, 0x30, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40, 0x0, 0x7, 0x0, 0x5, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x5}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_IO(r6, 0x2285, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) write$sndseq(r7, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {0xff}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x38) write$sndseq(r7, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r7, 0x227d, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x6, 0x8800000) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b06000700000000fc020000000000000031005647c493da010000000000000000000000000001fe8000000000000000000000000000aa"], 0x38) 3m10.325222171s ago: executing program 2 (id=40): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000003c0)}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xf, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket(0x27, 0x3, 0x80000000) clock_getres(0x3, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) pread64(r4, &(0x7f0000000080)=""/75, 0x8e, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x840) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) accept4(r5, 0x0, 0x0, 0x80800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x0, 0x0}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 3m4.619113003s ago: executing program 32 (id=30): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000200)='./file1\x00', 0x14927e, 0x91) r1 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x400, 0x30, 0xf0, 0x30, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40, 0x0, 0x7, 0x0, 0x5, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x5}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_IO(r6, 0x2285, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) write$sndseq(r7, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {0xff}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x38) write$sndseq(r7, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r7, 0x227d, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x6, 0x8800000) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b06000700000000fc020000000000000031005647c493da010000000000000000000000000001fe8000000000000000000000000000aa"], 0x38) 3m4.581733363s ago: executing program 2 (id=49): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x42202) r3 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000b00)=0x6) read(r3, &(0x7f0000000a40)=""/141, 0x8d) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000540)={{0x1, 0x0, 0x800, 0x0, 'syz0\x00'}, 0x0, [0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffff6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r4 = syz_open_procfs(r1, &(0x7f00000000c0)='net/tcp\x00') unshare(0x34060400) lseek(r4, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020}, 0x2020) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 3m0.95723304s ago: executing program 2 (id=53): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1e00000000000000ff7f00000400000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000d000000000000000000000000000000000000002c7c251ceb99bdfddd6cf322ae074f9f9103d9e904292019"], 0x50) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000480)="db", 0x1}], 0x1, 0x4000001, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$snapshot(0xffffff9c, &(0x7f00000000c0), 0x60001, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r4, 0x3304) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r8, 0x0) r9 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r9, &(0x7f0000000000)={{0x3, @default, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bind$ax25(r9, &(0x7f0000000100)={{0x3, @default, 0x1}, [@null, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @null]}, 0x48) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r10, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r11, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) sendfile(r1, r2, 0x0, 0x8000fb00) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) 2m55.988862627s ago: executing program 2 (id=60): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000040)='rootmode', 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa07, &(0x7f0000000280)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000000), 0x0, 0x236, &(0x7f0000000300)="$eJzs3TFoM2UcBvDnLomf/b4gVRdBUEFEtFDqJrjURaEgpYgIKlREXJRWqC1urZOLg84qnVyKuFkdpUtxUQSnqh3qImhxsDjoELlcK9VGFFNz8t3vB5fcJe97//e4e95kOS5Aa00nmU/SSTKTpJekON/grnqZPt3cntpfTgaDx38shu3q7dpZv2tJtpI8mGSvLPJiN9nYffro54NH731jvXfPe7tPTU30IE8dHx0+dvLu4usfLjyw8fmX3y8WmU//D8d1+YoRn3WL5Jb/otj/RNFtegT8E0uvfvBVlftbk9w9zH8vZeqT9+baDXu93P/OX/V964cvbp/kWIHLNxj0qt/ArQHQOmWSfopyNkm9Xpazs/V/+K87V8uXVtdemXlhdX3l+aZnKuCy9JPDRz6+8tG1P+X/u06df+D6VeX/iaWdb6r1k07TowEmqcr/zLOb90X+oXXkH9pL/qG95B/aS/6hveQf2kv+ob3kH9pL/qG95B/a63z+AYB2GVxp+g5koClNzz8AAAAAAAAAAAAAAAAAAMBF21P7y2fLpGp++nZy/HCS7qj6neHziJMbh69XfyqqZr8r6m5jeebOMXcwpvcbvvv6pm+brf/ZHc3W31xJtl5LMtftXrz+itPr79+7+W++7z03ZoExPfRks/V/3Wm2/sJB8kk1/8yNmn/K3DZ8Hz3/9KvzN2b9l38ZcwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABMzG8BAAD//8n0bSk=") r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='rxrpc_recvmsg\x00', r3}, 0x10) r4 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="02c9000c000800050006040400d538227d"], 0x11) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x4, 0xe000, 0x101, 0x28b, 0xc, "c7149323a3865c9b"}) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="8f", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) recvmmsg(r4, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r5, 0x0, 0x0, 0x20004041, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) connect$inet6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) 2m52.034792926s ago: executing program 2 (id=65): mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0xa041, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_setup(0xec5, &(0x7f0000000c00)={0x0, 0x0, 0x2}, &(0x7f0000000500), &(0x7f0000000600)) io_uring_enter(r3, 0x0, 0x10a5, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) semget$private(0x0, 0x4, 0x1) read$hiddev(r0, 0x0, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x2204c3b, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) 2m48.138734455s ago: executing program 2 (id=69): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40000f63c) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_init_net_socket$netrom(0x6, 0x5, 0x0) open(0x0, 0x185380, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000200000014000200626f6e643000000000000000000000000900010073797a32000000000900030073797a3100000000"], 0x58}}, 0x24004084) 2m30.588657415s ago: executing program 33 (id=69): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40000f63c) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_init_net_socket$netrom(0x6, 0x5, 0x0) open(0x0, 0x185380, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000200000014000200626f6e643000000000000000000000000900010073797a32000000000900030073797a3100000000"], 0x58}}, 0x24004084) 8.739271244s ago: executing program 6 (id=293): r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r0, 0x0, 0x40) 8.501406847s ago: executing program 5 (id=296): sched_setscheduler(0x0, 0x1, 0x0) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000018c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xfffffe2b}}, 0x26048841) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x6000003, 0x42031, 0xffffffffffffffff, 0x180000000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r7, 0x0, {}, 0xfe}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r7, 0x0, {0x0, 0x1, 0x2}, 0x1}, 0x18) bind$can_j1939(r0, 0x0, 0x0) 8.347899258s ago: executing program 6 (id=299): r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0xa1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0}) 5.091653272s ago: executing program 5 (id=300): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x20010080, &(0x7f0000000480)=ANY=[@ANYBLOB='allow_utime=00000000000000000000007,dmask=00000000000000001,iocharset=macroman,allow_utime=00000000000000000000002,uid=', @ANYRES64=r3, @ANYRESOCT=r1, @ANYBLOB="2a3a6dc4d70cd8504afe4f20df34ad3cf37d706dd73fd000", @ANYRESDEC=r3, @ANYRESHEX=r2], 0x1, 0x14ee, &(0x7f0000002400)="$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") r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r6 = syz_io_uring_setup(0x110, &(0x7f00000003c0)={0x0, 0xfad6, 0x100, 0x1}, &(0x7f00000029c0)=0x0, &(0x7f0000002a00)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r9 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r9, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, 0x0) io_uring_enter(r6, 0xdb4, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r6, 0x18, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, {0x6, 0x6d4}, 0xf0}, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58"}, 0x28) recvmmsg(r5, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x10002, 0x0) writev(r5, &(0x7f00000016c0)=[{&(0x7f00000006c0)='X', 0x1}], 0x1) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "0000000000f6ff00", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "0000c900", "02158500"}, 0x28) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x240, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000000)=0x1b) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x1, 0xc75, 0x3ff, 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 4.951234593s ago: executing program 6 (id=302): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0xf, &(0x7f00000000c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 4.711503054s ago: executing program 0 (id=305): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'pim6reg\x00', {0x2, 0x4e24, @private=0xa010101}}) 4.199560128s ago: executing program 6 (id=306): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="6800000010000304000000000000000000000900", @ANYRES32=0x0, @ANYBLOB="a5fdad88004000003c0012800b00010067726574617000002c0002800500130001000000080015000a270f000500160002000000080015001f39040008000500000000000a000100aa"], 0x68}}, 0x8000) 3.570219363s ago: executing program 4 (id=309): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 3.283671395s ago: executing program 1 (id=310): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0x1, 0x4) 3.279244665s ago: executing program 6 (id=311): r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 3.208531536s ago: executing program 0 (id=312): r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 3.110477456s ago: executing program 5 (id=313): r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000640)=[{}, {}]}) 3.035471997s ago: executing program 1 (id=314): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xac}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 2.808191959s ago: executing program 5 (id=315): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0xf, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x10, 0x7, @void, @value}, 0x94) socket$inet_dccp(0x2, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xffffffffffffff2b, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000000)=0x7fffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000200700000000000000f40000000000000002"]) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x0, @rand_addr=0x64010100}, 0xb}}, 0x26) getsockopt$inet6_mptcp_buf(r4, 0x11c, 0x4, &(0x7f0000000000)=""/152, &(0x7f00000000c0)=0x98) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth1_to_batadv\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="02030e00d3fc02000000ab5d71acedd7c9560385dcb188a884d788a89806112405ce811cc352", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x9342352d0a2a82e8}, 0x4) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) 2.808098079s ago: executing program 4 (id=316): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_per_queue_op={0x25}}) 2.807427339s ago: executing program 0 (id=325): r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 2.806797959s ago: executing program 1 (id=317): r0 = syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x2) ppoll(&(0x7f0000000180)=[{r0, 0x207}], 0x1, 0x0, 0x0, 0x0) 2.806606159s ago: executing program 6 (id=318): r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x1000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x80000039f8, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000040)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040301, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r5, 0xc1004111, &(0x7f00000011c0)={0xff, [0x4, 0x3, 0x80000000], [{0x0, 0x3, 0x0, 0x1, 0x1}, {0xe58f, 0x8, 0x1, 0x1}, {0x2, 0x1, 0x1, 0x1}, {0xc0d, 0x5, 0x1, 0x0, 0x0, 0x1}, {0xfffffffa, 0x2, 0x1, 0x0, 0x1, 0x1}, {0x400, 0x4, 0x1}, {0xa, 0x7, 0x1, 0x0, 0x1}, {0x8, 0x14, 0x1}, {0x0, 0x9, 0x0, 0x1}, {0x1000, 0xf9, 0x1, 0x1, 0x0, 0x1}, {0xb, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x4, 0x1, 0x0, 0x1}], 0x201}) sendto$inet6(r0, &(0x7f0000000000)="8d", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000d980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/141, 0x8d}, 0x9}], 0x1, 0x2031, 0x0) 2.61838189s ago: executing program 4 (id=319): openat(0xffffffffffffff9c, 0x0, 0x103a42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = semget(0x0, 0x2, 0x141) semctl$IPC_INFO(r2, 0x0, 0x3, &(0x7f0000000300)=""/100) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) syslog(0x4, 0x0, 0x0) syslog(0x3, &(0x7f0000000500)=""/218, 0xda) prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0xc020582c, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000640)=ANY=[@ANYBLOB="042ffb0300000000000002034dfe100b0003aab1b756c51e43b872680d5203678a83634c95a6fecf44f703790c"], 0x2fe) 2.6178334s ago: executing program 1 (id=320): r0 = getpid() setpriority(0x1, r0, 0xebf3) 1.452960339s ago: executing program 4 (id=321): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd0, &(0x7f0000000240), 0x4) 1.307668849s ago: executing program 0 (id=322): r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 1.2877517s ago: executing program 5 (id=323): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0x9, 0x6, 0x801, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_PROTO={0x5, 0x7, 0xff}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10004893}, 0x80) 1.193277101s ago: executing program 1 (id=324): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x20010080, &(0x7f0000000480)=ANY=[@ANYBLOB='allow_utime=00000000000000000000007,dmask=00000000000000001,iocharset=macroman,allow_utime=00000000000000000000002,uid=', @ANYRES64=r3, @ANYRESOCT=r1, @ANYBLOB="2a3a6dc4d70cd8504afe4f20df34ad3cf37d706dd73fd000", @ANYRESDEC=r3, @ANYRESHEX=r2], 0x1, 0x14ee, &(0x7f0000002400)="$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") r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r6 = syz_io_uring_setup(0x110, &(0x7f00000003c0)={0x0, 0xfad6, 0x100, 0x1}, &(0x7f00000029c0)=0x0, &(0x7f0000002a00)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r9 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r9, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, 0x0) io_uring_enter(r6, 0xdb4, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r6, 0x18, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, {0x6, 0x6d4}, 0xf0}, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58"}, 0x28) recvmmsg(r5, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x10002, 0x0) writev(r5, &(0x7f00000016c0)=[{&(0x7f00000006c0)='X', 0x1}], 0x1) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "0000000000f6ff00", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "0000c900", "02158500"}, 0x28) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x240, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000000)=0x1b) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x1, 0xc75, 0x3ff, 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 1.120464051s ago: executing program 4 (id=326): r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000640)=0x267, 0x4) 1.118665141s ago: executing program 5 (id=327): syz_mount_image$sysv(&(0x7f0000000140), &(0x7f0000000000)='./bus\x00', 0x10, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRESOCT, @ANYBLOB="ae7a0dadf24984174336c19bd4f6eb98b0c50f5a9bd5286d2e7f0e4f054a25414aa32fdeef450696d15e128704af022de14173ebb760e32e889e14da2357898d351e050f1f225943a3c36490490da55de4e8c8ab43db748d9f9b003303df9de176b1b3daf0236cbae146c6350db7b278a26de50afdfce6537d0db2e2bf4981b5867c58dd2482d0aed80e28cdfc25086a2ee544803ddea6f5114b1f40a2e0ab2d3521b833cbea05551041bca8bf1f55c4e1f71c12512edcbfe00ab970afffd12d82e24cc27a826f541121bf02e1676ca028699487710fd312eb", @ANYRES64=0x0], 0x21, 0x9e86, &(0x7f0000014040)="$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") syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file2\x00', 0x2100000, 0x0, 0x0, 0x0, 0x0) 1.074395122s ago: executing program 0 (id=328): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x3}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @empty}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @empty}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 889.769183ms ago: executing program 4 (id=329): r0 = openat$sequencer(0xffffff9c, &(0x7f00000000c0), 0x101003, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@s={0x5, @generic=0x10, 0x0, 0x80}) 2.795269ms ago: executing program 0 (id=330): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x410) 0s ago: executing program 1 (id=331): r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000540)={0x0, [[0x9, 0x101, 0x40020, 0x0, 0x8001, 0x3, 0x1, 0x1ff], [0x4, 0xfffffffe, 0x0, 0x0, 0x2, 0x840f, 0x0, 0x6], [0xfff, 0x2, 0x0, 0xfffffffe, 0x100, 0x0, 0x4, 0x4575]], '\x00', [{0x0, 0x1, 0x1}, {}, {0x80}, {0x9e, 0x4}, {0x2, 0xb}, {0x3}, {0xa5}, {}, {}, {0x4000000}, {0x4000000, 0x4}, {0x0, 0x9}], '\x00', 0xd, 0x0, 0x0, 0x0, 0x0, 0x5000000}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.184' (ED25519) to the list of known hosts. [ 67.949545][ T4238] cgroup: Unknown subsys name 'net' [ 68.083066][ T4238] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 69.619064][ T4238] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 71.410351][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.416941][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.566637][ T4250] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.579204][ T4256] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.591301][ T4260] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.599379][ T4260] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.607243][ T4260] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.617370][ T4267] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.626279][ T4267] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.633591][ T4267] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.642561][ T4267] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.644503][ T4264] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.651257][ T4267] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.660723][ T4264] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.671760][ T4264] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.680153][ T4264] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.687912][ T4264] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.695816][ T4264] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.700298][ T4268] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.703743][ T4264] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.711613][ T4267] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.719509][ T4264] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.727450][ T4267] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.734633][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.746181][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.783402][ T4269] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.793197][ T4269] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.801346][ T4268] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.801377][ T4269] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.810147][ T4268] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.836805][ T4268] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.846840][ T4268] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.281052][ T4255] chnl_net:caif_netlink_parms(): no params data found [ 72.302787][ T4253] chnl_net:caif_netlink_parms(): no params data found [ 72.352088][ T4259] chnl_net:caif_netlink_parms(): no params data found [ 72.417984][ T4265] chnl_net:caif_netlink_parms(): no params data found [ 72.467615][ T4249] chnl_net:caif_netlink_parms(): no params data found [ 72.507200][ T4255] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.514696][ T4255] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.524034][ T4255] device bridge_slave_0 entered promiscuous mode [ 72.539336][ T4255] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.546832][ T4255] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.555151][ T4255] device bridge_slave_1 entered promiscuous mode [ 72.616134][ T4253] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.623262][ T4253] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.632593][ T4253] device bridge_slave_0 entered promiscuous mode [ 72.644515][ T4253] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.652375][ T4253] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.660580][ T4253] device bridge_slave_1 entered promiscuous mode [ 72.706623][ T4255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.718703][ T4255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.736622][ T4259] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.744023][ T4259] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.752852][ T4259] device bridge_slave_0 entered promiscuous mode [ 72.781543][ T4265] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.789444][ T4265] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.798551][ T4265] device bridge_slave_0 entered promiscuous mode [ 72.807542][ T4259] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.814799][ T4259] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.823760][ T4259] device bridge_slave_1 entered promiscuous mode [ 72.841206][ T4253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.859424][ T4265] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.868127][ T4265] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.876653][ T4265] device bridge_slave_1 entered promiscuous mode [ 72.902193][ T4253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.914347][ T4255] team0: Port device team_slave_0 added [ 72.936576][ T4249] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.943723][ T4249] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.952377][ T4249] device bridge_slave_0 entered promiscuous mode [ 72.970412][ T4255] team0: Port device team_slave_1 added [ 72.989299][ T4259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.999277][ T4249] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.006921][ T4249] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.014979][ T4249] device bridge_slave_1 entered promiscuous mode [ 73.041599][ T4265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.054194][ T4259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.083844][ T4253] team0: Port device team_slave_0 added [ 73.109987][ T4265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.130207][ T4253] team0: Port device team_slave_1 added [ 73.138044][ T4249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.148608][ T4255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.155765][ T4255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.183554][ T4255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.207780][ T4259] team0: Port device team_slave_0 added [ 73.243892][ T4249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.272169][ T4255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.279410][ T4255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.307546][ T4255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.321182][ T4259] team0: Port device team_slave_1 added [ 73.331436][ T4265] team0: Port device team_slave_0 added [ 73.339522][ T4265] team0: Port device team_slave_1 added [ 73.346473][ T4253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.353439][ T4253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.380403][ T4253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.432621][ T4253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.439792][ T4253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.466324][ T4253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.480154][ T4249] team0: Port device team_slave_0 added [ 73.489727][ T4249] team0: Port device team_slave_1 added [ 73.516206][ T4259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.523289][ T4259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.550007][ T4259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.584786][ T4249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.591851][ T4249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.619041][ T4249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.631560][ T4259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.638906][ T4259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.665182][ T4259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.681205][ T4265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.688371][ T4265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.714898][ T4265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.727757][ T4265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.735110][ T4265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.761777][ T4265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.788657][ T4249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.795728][ T4249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.822757][ T4249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.822859][ T4268] Bluetooth: hci1: command 0x0409 tx timeout [ 73.840590][ T4260] Bluetooth: hci0: command 0x0409 tx timeout [ 73.840609][ T4269] Bluetooth: hci3: command 0x0409 tx timeout [ 73.885814][ T4268] Bluetooth: hci4: command 0x0409 tx timeout [ 73.891065][ T4260] Bluetooth: hci2: command 0x0409 tx timeout [ 73.904195][ T4255] device hsr_slave_0 entered promiscuous mode [ 73.911849][ T4255] device hsr_slave_1 entered promiscuous mode [ 73.934661][ T4259] device hsr_slave_0 entered promiscuous mode [ 73.941560][ T4259] device hsr_slave_1 entered promiscuous mode [ 73.948595][ T4259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.957030][ T4259] Cannot create hsr debugfs directory [ 73.966306][ T4253] device hsr_slave_0 entered promiscuous mode [ 73.973670][ T4253] device hsr_slave_1 entered promiscuous mode [ 73.980621][ T4253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.988369][ T4253] Cannot create hsr debugfs directory [ 74.025362][ T4265] device hsr_slave_0 entered promiscuous mode [ 74.032517][ T4265] device hsr_slave_1 entered promiscuous mode [ 74.039536][ T4265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.047520][ T4265] Cannot create hsr debugfs directory [ 74.127669][ T4249] device hsr_slave_0 entered promiscuous mode [ 74.134587][ T4249] device hsr_slave_1 entered promiscuous mode [ 74.142083][ T4249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.149828][ T4249] Cannot create hsr debugfs directory [ 74.502383][ T4253] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 74.520609][ T4253] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 74.534814][ T4253] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 74.545813][ T4253] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.573838][ T4255] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 74.583412][ T4255] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 74.601810][ T4255] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 74.612811][ T4255] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 74.663587][ T4259] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 74.682633][ T4259] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 74.694797][ T4259] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 74.737400][ T4259] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 74.805316][ T4265] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 74.818222][ T4265] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 74.842726][ T4265] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 74.854097][ T4265] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 74.941453][ T4255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.989962][ T4253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.004620][ T4249] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 75.019056][ T4249] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 75.032731][ T4249] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 75.044932][ T4249] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 75.060448][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.070671][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.083797][ T4255] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.098940][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.108857][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.143226][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.153428][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.163484][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.170828][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.180619][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.189867][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.198848][ T75] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.206091][ T75] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.216187][ T4253] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.233779][ T4259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.252626][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.262953][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.273054][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.281415][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.310223][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.321116][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.330090][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.337686][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.347395][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.358028][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.366677][ T75] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.373805][ T75] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.384741][ T4259] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.404397][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.413115][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.422521][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.462014][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.472695][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.482799][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.492908][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.502543][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.511782][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.521386][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.530558][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.539382][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.548427][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.557528][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.567981][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.575104][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.608752][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.617872][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.627224][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.636814][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.647958][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.657595][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.667025][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.675854][ T75] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.682971][ T75] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.701426][ T4265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.729815][ T4265] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.738230][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.747684][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.756662][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.764470][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.775499][ T4255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.793211][ T4249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.815407][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.825799][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.834676][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.844188][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.853688][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.864057][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.872965][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.886127][ T4260] Bluetooth: hci3: command 0x041b tx timeout [ 75.888226][ T4250] Bluetooth: hci1: command 0x041b tx timeout [ 75.892179][ T4260] Bluetooth: hci0: command 0x041b tx timeout [ 75.918872][ T4249] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.928160][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.937685][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.946619][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.953794][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.963356][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.972538][ T4260] Bluetooth: hci2: command 0x041b tx timeout [ 75.972677][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.978711][ T4260] Bluetooth: hci4: command 0x041b tx timeout [ 75.993992][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.003052][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.011972][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.021034][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.029533][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.039592][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.048996][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.062214][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.071507][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.080935][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.088378][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.116810][ T4253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.139012][ T4259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.151756][ T4259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.161969][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.172663][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.181897][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.191303][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.200865][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.208165][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.218983][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.228300][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.241825][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.249154][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.260266][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.269146][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.331340][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.346596][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.358609][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.377741][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.388097][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.397452][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.418180][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.429252][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.452325][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.478074][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.497084][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.507082][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.516708][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.536069][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.549602][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.575108][ T4249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.585272][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.597009][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.605473][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.615895][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.632577][ T4265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.671481][ T4265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.695810][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.704338][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.757534][ T4255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.776307][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.784108][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.833852][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.848140][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.881674][ T4253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.981825][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.990213][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.998716][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.009627][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.019512][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.028981][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.048058][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.057987][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.070608][ T4259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.079699][ T4255] device veth0_vlan entered promiscuous mode [ 77.093043][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.107193][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.143010][ T4253] device veth0_vlan entered promiscuous mode [ 77.178110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.199494][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.236072][ T4253] device veth1_vlan entered promiscuous mode [ 77.247605][ T4255] device veth1_vlan entered promiscuous mode [ 77.274691][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.291312][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.316690][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.325285][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.387770][ T4265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.395020][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.416013][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.423602][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.433031][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.451530][ T4249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.470707][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.481486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.497584][ T4255] device veth0_macvtap entered promiscuous mode [ 77.512816][ T4253] device veth0_macvtap entered promiscuous mode [ 77.533278][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.542546][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.552085][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.561406][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.576109][ T4255] device veth1_macvtap entered promiscuous mode [ 77.594331][ T4253] device veth1_macvtap entered promiscuous mode [ 77.610433][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.623582][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.633057][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.650890][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.683648][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.699044][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.737103][ T4255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.768215][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.777864][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.788240][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.797659][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.808417][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.816720][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.828371][ T4255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.840801][ T4265] device veth0_vlan entered promiscuous mode [ 77.853858][ T4253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.866971][ T4253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.880104][ T4253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.888210][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.897690][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.907232][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.916716][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.932250][ T4265] device veth1_vlan entered promiscuous mode [ 77.948748][ T4255] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.959502][ T4255] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.969272][ T4255] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.970281][ T4250] Bluetooth: hci0: command 0x040f tx timeout [ 77.984343][ T4250] Bluetooth: hci1: command 0x040f tx timeout [ 77.985771][ T4260] Bluetooth: hci3: command 0x040f tx timeout [ 77.992039][ T4255] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.019996][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 78.029037][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.038184][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.046339][ T4260] Bluetooth: hci4: command 0x040f tx timeout [ 78.046766][ T4268] Bluetooth: hci2: command 0x040f tx timeout [ 78.056761][ T4253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.069403][ T4253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.082220][ T4253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.110651][ T4249] device veth0_vlan entered promiscuous mode [ 78.118401][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 78.127795][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.136824][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.144690][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.154073][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.163155][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.172653][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.193256][ T4253] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.202863][ T4253] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.212396][ T4253] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.221631][ T4253] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.256413][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.266650][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.276756][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.284668][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.301471][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.310423][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.322471][ T4249] device veth1_vlan entered promiscuous mode [ 78.342177][ T4265] device veth0_macvtap entered promiscuous mode [ 78.351793][ T4259] device veth0_vlan entered promiscuous mode [ 78.366004][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 78.374429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.394768][ T4265] device veth1_macvtap entered promiscuous mode [ 78.425335][ T4259] device veth1_vlan entered promiscuous mode [ 78.529218][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.539815][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.547783][ T4265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.563905][ T4265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.574271][ T4265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.585128][ T4265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.598122][ T4265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.609659][ T4265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.622149][ T4265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.632679][ T4265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.645435][ T4265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.657686][ T4265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.671381][ T4249] device veth0_macvtap entered promiscuous mode [ 78.694544][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.702576][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.712102][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.722315][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.731518][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.740610][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.751065][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.760270][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.777047][ T4265] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.786034][ T4265] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.794753][ T4265] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.803688][ T4265] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.822247][ T4249] device veth1_macvtap entered promiscuous mode [ 78.833097][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.851527][ T4259] device veth0_macvtap entered promiscuous mode [ 78.858188][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.885350][ T4319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.894490][ T4319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.908899][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.917675][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.929637][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.939285][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.949019][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.962120][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.979008][ T4259] device veth1_macvtap entered promiscuous mode [ 79.013058][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.029683][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.040297][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.050920][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.061470][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.072449][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.084946][ T4249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.133064][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.143274][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.153379][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.175635][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.187994][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.198312][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.209051][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.220042][ T4249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.231947][ T4249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.243363][ T4249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.262263][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.273075][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.283527][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.294864][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.305880][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.316817][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.327944][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.338709][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.350414][ T4259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.363877][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.373845][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.383168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.393479][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.441100][ T4249] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.452188][ T4249] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.461799][ T4249] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.471440][ T4249] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.483766][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.489244][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.508434][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.520752][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.530898][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.531322][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.550665][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.562013][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.572282][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.582927][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.592960][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.603616][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.617214][ T4259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.635603][ T4259] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.644535][ T4259] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.665273][ T4259] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.676810][ T4259] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.702712][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 79.717316][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 79.732392][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.743336][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.223815][ T4250] Bluetooth: hci3: command 0x0419 tx timeout [ 80.230905][ T4268] Bluetooth: hci1: command 0x0419 tx timeout [ 80.239896][ T4250] Bluetooth: hci0: command 0x0419 tx timeout [ 80.246788][ T4268] Bluetooth: hci4: command 0x0419 tx timeout [ 80.254869][ T4268] Bluetooth: hci2: command 0x0419 tx timeout [ 80.916656][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.924737][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.131455][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.153383][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.154178][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 81.169394][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.184917][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.202468][ T4343] loop0: detected capacity change from 0 to 2048 [ 81.202924][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 81.230026][ T4343] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 81.249675][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 81.305274][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.315025][ T4347] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 81.332605][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 81.341935][ T0] NOHZ tick-stop error: local softirq work is pending, handler #20a!!! [ 81.343048][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.395459][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.441879][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 81.498109][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 81.499835][ T4348] Zero length message leads to an empty skb [ 81.677110][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.107706][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.327981][ T4355] loop0: detected capacity change from 0 to 512 [ 82.441689][ T4355] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 82.737734][ T4355] EXT4-fs (loop0): 1 orphan inode deleted [ 82.743624][ T4355] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 82.846150][ T4355] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.078207][ T4349] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 83.786075][ T4349] EXT4-fs error (device loop0): ext4_release_dquot:6818: comm kworker/u4:9: Failed to release dquot type 1 [ 84.467321][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 84.476854][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 84.512222][ T0] NOHZ tick-stop error: local softirq work is pending, handler #302!!! [ 84.521778][ T0] NOHZ tick-stop error: local softirq work is pending, handler #302!!! [ 84.530888][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 84.539592][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 84.548153][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 85.744889][ T4380] sched: RT throttling activated [ 86.660772][ T4386] loop1: detected capacity change from 0 to 512 [ 86.788969][ T4386] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 87.029275][ T7] cfg80211: failed to load regulatory.db [ 87.122750][ T4253] EXT4-fs (loop0): unmounting filesystem. [ 88.257756][ T4249] EXT4-fs (loop1): unmounting filesystem. [ 90.798975][ T4407] input: syz1 as /devices/virtual/input/input5 [ 90.905029][ T4409] vivid-000: disconnect [ 90.938253][ T4409] loop3: detected capacity change from 0 to 64 [ 91.878440][ T4403] vivid-000: reconnect [ 93.679651][ T4419] netlink: 32 bytes leftover after parsing attributes in process `syz.4.17'. [ 93.784990][ T4425] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 95.097154][ T4423] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 95.108712][ T4423] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 95.370702][ T4430] loop1: detected capacity change from 0 to 128 [ 95.417182][ T4430] ======================================================= [ 95.417182][ T4430] WARNING: The mand mount option has been deprecated and [ 95.417182][ T4430] and is ignored by this kernel. Remove the mand [ 95.417182][ T4430] option from the mount to silence this warning. [ 95.417182][ T4430] ======================================================= [ 95.718390][ T4434] loop4: detected capacity change from 0 to 2048 [ 95.790066][ T4434] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 95.876942][ T4332] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 97.270233][ T4432] Bluetooth: Invalid byte 02 after esc byte [ 97.366457][ T4434] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.802774][ T4268] Bluetooth: hci5: command 0x1003 tx timeout [ 98.802887][ T4260] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 99.432089][ T4259] EXT4-fs (loop4): unmounting filesystem. [ 99.442016][ T4463] loop1: detected capacity change from 0 to 256 [ 100.416079][ T4467] loop2: detected capacity change from 0 to 1024 [ 101.212075][ T4470] fuse: Unknown parameter '0x000000000000000a' [ 103.639196][ T4477] loop3: detected capacity change from 0 to 1024 [ 103.886886][ T4477] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 103.916884][ T4484] loop1: detected capacity change from 0 to 256 [ 104.013992][ T4489] loop2: detected capacity change from 0 to 64 [ 106.286478][ T4491] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 106.528602][ T4484] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 107.055659][ T4491] usb 5-1: Using ep0 maxpacket: 16 [ 107.265148][ T4491] usb 5-1: New USB device found, idVendor=0582, idProduct=00e6, bcdDevice=4e.06 [ 107.453165][ T4491] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.591684][ T4491] usb 5-1: Product: syz [ 107.668395][ T4491] usb 5-1: Manufacturer: syz [ 107.740737][ T4491] usb 5-1: SerialNumber: syz [ 108.028476][ T4491] usb 5-1: config 0 descriptor?? [ 109.140082][ T4502] loop2: detected capacity change from 0 to 1024 [ 109.260809][ T4502] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 109.278565][ T4296] usb 5-1: USB disconnect, device number 2 [ 109.696624][ T4332] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 110.736309][ T4502] loop2: detected capacity change from 0 to 1024 [ 110.830635][ T4332] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 110.840382][ T4332] Buffer I/O error on dev loop2, logical block 0, async page read [ 110.850120][ T4332] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 110.862367][ T4332] Buffer I/O error on dev loop2, logical block 0, async page read [ 110.885917][ T4332] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 110.895123][ T4332] Buffer I/O error on dev loop2, logical block 0, async page read [ 110.994199][ T4428] udevd[4428]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 114.007556][ T4541] xt_bpf: check failed: parse error [ 119.586906][ T4492] EXT4-fs (loop3): unmounting filesystem. [ 121.877712][ T4260] Bluetooth: hci0: Received unexpected HCI Event 0x00 [ 122.416674][ T4589] random: crng reseeded on system resumption [ 123.963093][ T4593] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 123.972789][ T4593] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 123.982930][ T4593] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 123.991872][ T4593] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 125.834020][ T4608] trusted_key: encrypted_key: insufficient parameters specified [ 126.530418][ T4319] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.741737][ T4268] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 126.752515][ T4268] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 126.760862][ T4268] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 126.786928][ T4268] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 126.797928][ T4268] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 126.806021][ T4268] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 126.889441][ T4614] loop4: detected capacity change from 0 to 2048 [ 127.012176][ T4614] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 127.066354][ T4319] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.054772][ T4625] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.59: bg 0: block 234: padding at end of block bitmap is not set [ 128.154280][ T4625] EXT4-fs (loop4): Remounting filesystem read-only [ 128.711330][ T4630] loop2: detected capacity change from 0 to 128 [ 128.722538][ T4630] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 128.733918][ T4630] ext4 filesystem being mounted at /13/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 128.845722][ T4268] Bluetooth: hci4: command 0x0409 tx timeout [ 128.851966][ T4259] EXT4-fs (loop4): unmounting filesystem. [ 128.981796][ T4633] loop1: detected capacity change from 0 to 4096 [ 128.996649][ T4319] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.090567][ T4637] loop4: detected capacity change from 0 to 1024 [ 129.128863][ T4319] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.258803][ T4428] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 129.340859][ T4597] chnl_net:caif_netlink_parms(): no params data found [ 130.927477][ T4260] Bluetooth: hci4: command 0x041b tx timeout [ 131.028670][ T4255] EXT4-fs (loop2): unmounting filesystem. [ 131.988496][ T4650] process 'syz.1.61' launched './file2' with NULL argv: empty string added [ 132.878204][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.884564][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.015337][ T4268] Bluetooth: hci4: command 0x040f tx timeout [ 135.057303][ T4666] loop4: detected capacity change from 0 to 1024 [ 135.085436][ T4268] Bluetooth: hci4: command 0x0419 tx timeout [ 135.092406][ T4597] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.118538][ T4666] EXT4-fs: Ignoring removed oldalloc option [ 135.124632][ T4666] EXT4-fs: Ignoring removed bh option [ 135.166891][ T4666] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 136.529607][ T4597] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.538484][ T4597] device bridge_slave_0 entered promiscuous mode [ 136.831444][ T4678] netlink: 16 bytes leftover after parsing attributes in process `syz.1.66'. [ 136.934404][ T4680] loop1: detected capacity change from 0 to 16 [ 136.987480][ T4680] erofs: (device loop1): mounted with root inode @ nid 36. [ 137.406320][ T4666] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 137.559232][ T4597] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.605881][ T4597] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.696416][ T4597] device bridge_slave_1 entered promiscuous mode [ 138.645229][ T4700] netlink: 16 bytes leftover after parsing attributes in process `syz.1.71'. [ 139.107805][ T4702] random: crng reseeded on system resumption [ 139.658597][ T4702] loop1: detected capacity change from 0 to 1024 [ 139.659120][ T4702] EXT4-fs: Ignoring removed orlov option [ 139.659152][ T4702] EXT4-fs: Ignoring removed nomblk_io_submit option [ 140.227946][ T4259] EXT4-fs (loop4): unmounting filesystem. [ 140.282482][ T4702] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 140.295534][ T4702] EXT4-fs (loop1): unmounting filesystem. [ 140.718277][ T4597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.373645][ T4597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.746267][ T4722] loop1: detected capacity change from 0 to 2048 [ 141.772283][ T4597] team0: Port device team_slave_0 added [ 141.820077][ T4722] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 141.871583][ T4726] loop4: detected capacity change from 0 to 16 [ 141.882736][ T4597] team0: Port device team_slave_1 added [ 141.899737][ T4428] udevd[4428]: incorrect nilfs2 checksum on /dev/loop1 [ 142.005862][ T4728] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 142.018962][ T4726] erofs: (device loop4): mounted with root inode @ nid 36. [ 142.707927][ T4730] overlayfs: failed to resolve './file0': -2 [ 146.230705][ T4268] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[9000] [ 146.249835][ T4738] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 146.263682][ T4738] #! ./file0 [ 146.263682][ T4738] \\ (4738) used greatest stack depth: 18864 bytes left [ 146.273850][ T27] audit: type=1800 audit(2000000018.321:2): pid=4738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm=2321202E2F66696C65300A5C5C name="file3" dev="loop4" ino=89 res=0 errno=0 [ 146.542748][ T4735] netlink: 20 bytes leftover after parsing attributes in process `syz.1.74'. [ 146.666294][ T4597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.673382][ T4597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.643163][ T4597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.149316][ T4759] netlink: 24 bytes leftover after parsing attributes in process `syz.2.69'. [ 149.685918][ T4597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.692914][ T4597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.843508][ T4597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.882479][ T4759] smc: net device bond0 applied user defined pnetid SYZ2 [ 154.791633][ T4784] overlayfs: missing 'lowerdir' [ 154.804894][ T4597] device hsr_slave_0 entered promiscuous mode [ 154.934843][ T4597] device hsr_slave_1 entered promiscuous mode [ 155.034849][ T4597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.120793][ T4597] Cannot create hsr debugfs directory [ 155.329108][ T4789] loop4: detected capacity change from 0 to 1024 [ 155.616377][ T4795] netlink: 43 bytes leftover after parsing attributes in process `syz.1.85'. [ 156.443573][ T4789] EXT4-fs: Ignoring removed i_version option [ 156.453050][ T4789] EXT4-fs: inline encryption not supported [ 156.463144][ T4795] tipc: Started in network mode [ 156.468702][ T4795] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 156.478366][ T4795] tipc: Enabled bearer , priority 10 [ 156.496595][ T4796] tipc: Resetting bearer [ 156.497804][ T4789] EXT4-fs (loop4): Test dummy encryption mode enabled [ 156.595927][ T4260] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 156.611093][ T4260] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 156.624235][ T4260] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 156.633839][ T4260] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 156.655689][ T4260] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 156.657658][ T4796] tipc: Disabling bearer [ 156.663181][ T4260] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 156.671439][ T4789] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 157.974772][ T4818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 158.865228][ T4268] Bluetooth: hci1: command 0x0409 tx timeout [ 159.860887][ T4259] EXT4-fs (loop4): unmounting filesystem. [ 161.763923][ T4268] Bluetooth: hci1: command 0x041b tx timeout [ 163.031939][ T4319] device hsr_slave_0 left promiscuous mode [ 163.056858][ T4319] device hsr_slave_1 left promiscuous mode [ 163.073997][ T4319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.081705][ T4319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.101108][ T4319] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.139556][ T4319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.185035][ T4319] device bridge_slave_1 left promiscuous mode [ 166.940373][ T4268] Bluetooth: hci1: command 0x040f tx timeout [ 167.035926][ T4319] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.114124][ T4319] device bridge_slave_0 left promiscuous mode [ 167.139498][ T4319] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.191157][ T4864] Falling back ldisc for ptm0. [ 168.442601][ T4319] device veth1_macvtap left promiscuous mode [ 168.485567][ T4319] device veth0_macvtap left promiscuous mode [ 168.521308][ T4319] device veth1_vlan left promiscuous mode [ 168.560592][ T4319] device veth0_vlan left promiscuous mode [ 169.088372][ T4260] Bluetooth: hci1: command 0x0419 tx timeout [ 169.486531][ T4319] team0 (unregistering): Port device team_slave_1 removed [ 169.526719][ T4319] team0 (unregistering): Port device team_slave_0 removed [ 169.569847][ T4319] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.616224][ T4319] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 170.037870][ T4319] bond0 (unregistering): Released all slaves [ 170.669921][ T4893] capability: warning: `syz.0.98' uses deprecated v2 capabilities in a way that may be insecure [ 170.724051][ T4597] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.231065][ T4597] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.319204][ T4597] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.383637][ T4597] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.450894][ T4802] chnl_net:caif_netlink_parms(): no params data found [ 172.427720][ T4909] overlayfs: failed to resolve './file2': -2 [ 173.667096][ T4597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.767628][ T4802] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.783163][ T4802] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.814124][ T4802] device bridge_slave_0 entered promiscuous mode [ 173.823054][ T4802] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.830387][ T4802] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.840413][ T4802] device bridge_slave_1 entered promiscuous mode [ 174.391274][ T4926] syz.1.103 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 176.024571][ T4802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.169532][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.369158][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.259381][ T4802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.292651][ T4938] loop4: detected capacity change from 0 to 512 [ 177.436115][ T4597] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.469495][ T4938] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 177.492953][ T4938] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 177.585818][ T4319] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.051883][ T4951] xt_CT: You must specify a L4 protocol and not use inversions on it [ 179.013203][ T4802] team0: Port device team_slave_0 added [ 179.197996][ T4259] EXT4-fs (loop4): unmounting filesystem. [ 179.662791][ T4954] overlayfs: unrecognized mount option "859-7" or missing value [ 180.368111][ T4319] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.820631][ T4802] team0: Port device team_slave_1 added [ 182.548647][ T4319] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.697232][ T4975] loop4: detected capacity change from 0 to 128 [ 182.742682][ T4975] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 182.792818][ T4802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.812896][ T4802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.882727][ T4975] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 183.932486][ T4268] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 183.941873][ T4802] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.985409][ T4268] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 184.074985][ T4268] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 184.083763][ T4250] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 184.091679][ T4250] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 184.099765][ T4268] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 184.174399][ T4319] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.158612][ T4992] Bluetooth: MGMT ver 1.22 [ 186.061246][ T4802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.080572][ T4802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.122492][ T4268] Bluetooth: hci5: command 0x0409 tx timeout [ 186.367973][ T4802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.703016][ T4268] Bluetooth: hci5: command 0x041b tx timeout [ 190.425201][ T5015] netlink: 8 bytes leftover after parsing attributes in process `syz.0.116'. [ 190.434225][ T5015] netlink: 48 bytes leftover after parsing attributes in process `syz.0.116'. [ 190.471263][ T4802] device hsr_slave_0 entered promiscuous mode [ 190.762090][ T4268] Bluetooth: hci5: command 0x040f tx timeout [ 190.785109][ T4802] device hsr_slave_1 entered promiscuous mode [ 190.960511][ T4802] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.988039][ T4802] Cannot create hsr debugfs directory [ 192.842153][ T4268] Bluetooth: hci5: command 0x0419 tx timeout [ 194.300914][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.308470][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.237221][ T5055] futex_wake_op: syz.4.125 tries to shift op by -1; fix this program [ 195.733857][ T5048] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.807727][ T4980] chnl_net:caif_netlink_parms(): no params data found [ 195.933769][ T4802] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 196.008873][ T4802] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 196.072136][ T4802] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 196.202504][ T4802] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 196.554344][ T4250] Bluetooth: hci2: command 0x0406 tx timeout [ 196.561260][ T4260] Bluetooth: hci3: command 0x0406 tx timeout [ 197.105600][ T4980] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.113173][ T4980] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.121786][ T4980] device bridge_slave_0 entered promiscuous mode [ 197.136470][ T4980] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.143766][ T4980] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.152141][ T4980] device bridge_slave_1 entered promiscuous mode [ 197.313896][ T4980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.441010][ T5068] loop4: detected capacity change from 0 to 1024 [ 197.584064][ T4980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.601681][ T4962] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 198.550879][ T5069] sp0: Synchronizing with TNC [ 199.337626][ T4980] team0: Port device team_slave_0 added [ 200.113604][ T4319] device hsr_slave_0 left promiscuous mode [ 200.121701][ T4319] device hsr_slave_1 left promiscuous mode [ 200.190935][ T4319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 200.277172][ T4319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 200.378204][ T4319] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 200.386552][ T4319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.410372][ T4319] device bridge_slave_1 left promiscuous mode [ 200.418559][ T4319] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.633872][ T4319] device bridge_slave_0 left promiscuous mode [ 200.918815][ T4319] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.975372][ T4319] device veth1_macvtap left promiscuous mode [ 200.981723][ T4319] device veth0_macvtap left promiscuous mode [ 200.987967][ T4319] device veth1_vlan left promiscuous mode [ 200.994566][ T4319] device veth0_vlan left promiscuous mode [ 201.539938][ T5110] loop4: detected capacity change from 0 to 2048 [ 201.663165][ T5110] EXT4-fs: Ignoring removed bh option [ 201.758237][ T5110] EXT4-fs: Ignoring removed nomblk_io_submit option [ 201.874200][ T5110] EXT4-fs: Ignoring removed orlov option [ 202.077837][ T5110] EXT4-fs (loop4): can't mount with both data=journal and dax [ 202.589987][ T5110] loop4: detected capacity change from 0 to 256 [ 202.627706][ T5110] exfat: Deprecated parameter 'namecase' [ 204.444893][ T5110] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe3f33698, utbl_chksum : 0xe619d30d) [ 205.058586][ T5133] binder: 5127:5133 ioctl 4018620d 0 returned -22 [ 206.967643][ T5143] Falling back ldisc for ptm0. [ 207.118709][ T4319] team0 (unregistering): Port device team_slave_1 removed [ 207.644850][ T4319] team0 (unregistering): Port device team_slave_0 removed [ 208.443664][ T4319] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.636421][ T4319] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.782844][ T4319] bond0 (unregistering): Released all slaves [ 211.878835][ T4980] team0: Port device team_slave_1 added [ 212.053939][ T4802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.074637][ T4802] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.111868][ T4980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.118857][ T4980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.168993][ T4980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.331671][ T4980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.338753][ T4980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.365283][ T4980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.342304][ T5183] overlayfs: failed to resolve './file0': -2 [ 213.692888][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.712590][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.723864][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.733215][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.761575][ T4302] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.768750][ T4302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.872002][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.918066][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.006584][ T4302] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.014065][ T4302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.041203][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.072541][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.131545][ T4302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.221586][ T5187] loop4: detected capacity change from 0 to 32768 [ 214.234688][ T5187] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.151 (5187) [ 214.264633][ T5187] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 214.275624][ T5187] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 214.284654][ T5187] BTRFS info (device loop4): using free space tree [ 214.449004][ T5189] netlink: 4 bytes leftover after parsing attributes in process `syz.1.150'. [ 214.491006][ T5189] netlink: 24 bytes leftover after parsing attributes in process `syz.1.150'. [ 214.520972][ T5189] tc_dump_action: action bad kind [ 214.597481][ T4250] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 214.648188][ T4260] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 214.667310][ T4250] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 214.677223][ T4250] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 214.687048][ T4260] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 214.694511][ T4260] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 214.786161][ T5187] BTRFS info (device loop4): enabling ssd optimizations [ 214.788645][ T4980] device hsr_slave_0 entered promiscuous mode [ 214.856704][ T4980] device hsr_slave_1 entered promiscuous mode [ 216.193560][ T27] audit: type=1800 audit(2000000088.254:3): pid=5187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.151" name="file1" dev="loop4" ino=260 res=0 errno=0 [ 216.834538][ T4268] Bluetooth: hci4: command 0x0409 tx timeout [ 218.425841][ T4259] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 218.540958][ T5208] chnl_net:caif_netlink_parms(): no params data found [ 218.920482][ T4250] Bluetooth: hci4: command 0x041b tx timeout [ 219.807942][ T5240] device syzkaller1 entered promiscuous mode [ 220.013472][ T5208] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.029956][ T5208] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.221398][ T5208] device bridge_slave_0 entered promiscuous mode [ 221.727948][ T4250] Bluetooth: hci4: command 0x040f tx timeout [ 222.047738][ T5208] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.055799][ T5208] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.065460][ T5208] device bridge_slave_1 entered promiscuous mode [ 223.358359][ T5208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.405582][ T5208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.877211][ T4250] Bluetooth: hci4: command 0x0419 tx timeout [ 226.407313][ T4980] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 226.725387][ T5208] team0: Port device team_slave_0 added [ 226.763451][ T4980] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 226.777774][ T4980] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 226.805106][ T5208] team0: Port device team_slave_1 added [ 226.816182][ T4980] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 226.949773][ T5208] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.978773][ T5208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.017719][ T5314] syz.4.165 uses obsolete (PF_INET,SOCK_PACKET) [ 227.066384][ T5208] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.196120][ T5208] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.211222][ T5208] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.468687][ T5208] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.825285][ T5208] device hsr_slave_0 entered promiscuous mode [ 228.220005][ T5208] device hsr_slave_1 entered promiscuous mode [ 228.246836][ T5208] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.419885][ T5208] Cannot create hsr debugfs directory [ 228.597530][ T5331] sctp: [Deprecated]: syz.1.167 (pid 5331) Use of int in maxseg socket option. [ 228.597530][ T5331] Use struct sctp_assoc_value instead [ 228.620087][ T5331] afs: Unknown parameter '' [ 231.701850][ T5354] hub 2-0:1.0: USB hub found [ 231.712512][ T5354] hub 2-0:1.0: 1 port detected [ 232.491011][ T4980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.794759][ T4584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.818998][ T4584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.025250][ T4980] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.195527][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.212982][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.236581][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.243809][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.103421][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.132759][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.191938][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.199332][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.229263][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.382414][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.391016][ T5375] netlink: 100 bytes leftover after parsing attributes in process `syz.0.175'. [ 234.421590][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.436526][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.492031][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.522559][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.569126][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.604742][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.833077][ T4980] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.250803][ T5398] 9pnet_virtio: no channels available for device 127.0.0.1 [ 237.761828][ T4980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.466595][ T5405] autofs4:pid:5405:autofs_fill_super: called with bogus options [ 238.559451][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.593622][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.640480][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.677278][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.346067][ T5402] sctp: failed to load transform for md5: -2 [ 239.580758][ T5422] loop4: detected capacity change from 0 to 16 [ 239.592652][ T5422] erofs: Unknown parameter 'Le⾦ xHI!Zitp-@gft6UG&w&0_͏c7ZoN eɔǸd\Qz7r' [ 240.189710][ T5406] netlink: 24 bytes leftover after parsing attributes in process `syz.0.183'. [ 240.273390][ T5414] netlink: 'syz.1.192': attribute type 10 has an invalid length. [ 240.282474][ T5414] netlink: 40 bytes leftover after parsing attributes in process `syz.1.192'. [ 240.291874][ T5414] device batadv0 entered promiscuous mode [ 240.298356][ T5414] bridge0: port 3(batadv0) entered blocking state [ 240.304985][ T5414] bridge0: port 3(batadv0) entered disabled state [ 240.315517][ T5414] bridge0: port 3(batadv0) entered blocking state [ 240.322379][ T5414] bridge0: port 3(batadv0) entered forwarding state [ 240.332062][ T5415] batman_adv: batadv0: Adding interface: dummy0 [ 240.338670][ T5415] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.364491][ T5415] batman_adv: batadv0: Interface activated: dummy0 [ 240.375545][ T5416] batadv0: mtu less than device minimum [ 240.383392][ T5416] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 240.396814][ T5416] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 240.409297][ T5416] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 240.421773][ T5416] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 240.434243][ T5416] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 240.446690][ T5416] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 240.459194][ T5416] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 240.471763][ T5416] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 240.645316][ T11] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 240.658495][ T11] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 241.386979][ T5442] mmap: syz.1.187 (5442) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 243.997942][ T4268] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 244.009398][ T4268] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 244.024944][ T4268] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 244.037059][ T4268] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 244.059290][ T4268] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 244.068535][ T4268] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 246.220638][ T4268] Bluetooth: hci1: command 0x0409 tx timeout [ 246.805885][ T5208] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 248.352011][ T4268] Bluetooth: hci1: command 0x041b tx timeout [ 248.383199][ T5208] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 248.633744][ T5501] loop4: detected capacity change from 0 to 128 [ 248.772822][ T5208] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 248.840994][ T4319] device hsr_slave_0 left promiscuous mode [ 248.854550][ T5501] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 249.012016][ T4319] device hsr_slave_1 left promiscuous mode [ 249.058289][ T4319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 249.059166][ T5501] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.148783][ T4319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 249.213151][ T4319] device bridge_slave_1 left promiscuous mode [ 249.265271][ T4319] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.448779][ T4250] Bluetooth: hci1: command 0x040f tx timeout [ 250.461524][ T4319] device bridge_slave_0 left promiscuous mode [ 250.469690][ T4319] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.708237][ T4319] device hsr_slave_0 left promiscuous mode [ 250.716107][ T4259] EXT4-fs (loop4): unmounting filesystem. [ 250.773682][ T4319] device hsr_slave_1 left promiscuous mode [ 250.807484][ T4319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 250.818396][ T4319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 250.829601][ T4319] device bridge_slave_1 left promiscuous mode [ 250.835988][ T4319] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.851079][ T4319] device bridge_slave_0 left promiscuous mode [ 250.857806][ T4319] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.518729][ T4250] Bluetooth: hci1: command 0x0419 tx timeout [ 253.276296][ T4319] team0 (unregistering): Port device team_slave_1 removed [ 253.337140][ T4319] team0 (unregistering): Port device team_slave_0 removed [ 253.382947][ T4319] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 253.484104][ T4319] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 253.962168][ T4319] bond0 (unregistering): Released all slaves [ 254.185526][ T4319] team0 (unregistering): Port device team_slave_1 removed [ 254.224935][ T4319] team0 (unregistering): Port device team_slave_0 removed [ 254.255360][ T4319] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 254.291748][ T4319] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 254.687983][ T4319] bond0 (unregistering): Released all slaves [ 254.800984][ T5208] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 254.923416][ T5208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.977881][ T5208] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.036983][ T4351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.046911][ T4351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.102806][ T4351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.121895][ T4351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.139912][ T4351] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.147125][ T4351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.166367][ T4351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.197157][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.219721][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.228995][ T4349] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.236304][ T4349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.246064][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.281362][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.311385][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.351511][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.369424][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.390127][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.408044][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.416933][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.436654][ T5457] chnl_net:caif_netlink_parms(): no params data found [ 255.474069][ T5208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.486169][ T5208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.495593][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.507909][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.517376][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.677730][ T5457] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.685161][ T5457] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.694589][ T5457] device bridge_slave_0 entered promiscuous mode [ 255.729887][ T5457] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.737160][ T5457] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.745419][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.746438][ T5457] device bridge_slave_1 entered promiscuous mode [ 255.751794][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.816450][ T5457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.854545][ T5457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.915407][ T5457] team0: Port device team_slave_0 added [ 255.958205][ T5457] team0: Port device team_slave_1 added [ 256.014621][ T5457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.026033][ T5457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.054629][ T5457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.081759][ T4584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.093137][ T4584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.107447][ T5208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.116124][ T5457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.131038][ T5457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.167100][ T5457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.264905][ T5457] device hsr_slave_0 entered promiscuous mode [ 256.281791][ T5457] device hsr_slave_1 entered promiscuous mode [ 256.299527][ T5457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.307462][ T5457] Cannot create hsr debugfs directory [ 256.843100][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.859792][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.914500][ T5208] device veth0_vlan entered promiscuous mode [ 256.929817][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.939421][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.948799][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.962203][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.018192][ T5208] device veth1_vlan entered promiscuous mode [ 257.064466][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.073338][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.083019][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.092014][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.121126][ T5208] device veth0_macvtap entered promiscuous mode [ 257.160930][ T5208] device veth1_macvtap entered promiscuous mode [ 257.262946][ T5457] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 257.274424][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.287007][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.297396][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.315720][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.327666][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.339454][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.355159][ T5208] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.364307][ T5457] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 257.404113][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.421504][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.432239][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.442851][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.461457][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.484976][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.502759][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.516316][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.533820][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.547486][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.564771][ T5208] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.574514][ T5457] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 257.622234][ T4584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.631680][ T4584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.660553][ T5208] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.671264][ T5208] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.686722][ T5208] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.697761][ T5208] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.718037][ T5457] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 257.896826][ T4937] device hsr_slave_0 left promiscuous mode [ 257.903492][ T4937] device hsr_slave_1 left promiscuous mode [ 257.910738][ T4937] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 257.918857][ T4937] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 257.926706][ T4937] device bridge_slave_1 left promiscuous mode [ 257.933919][ T4937] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.942534][ T4937] device bridge_slave_0 left promiscuous mode [ 257.950489][ T4937] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.185989][ T4937] team0 (unregistering): Port device team_slave_1 removed [ 258.238624][ T4937] team0 (unregistering): Port device team_slave_0 removed [ 258.294658][ T4937] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 258.344996][ T4937] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 258.795652][ T4937] bond0 (unregistering): Released all slaves [ 258.917372][ T4681] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.935061][ T4681] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.978366][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.020819][ T4319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.052679][ T4319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.065663][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.097650][ T5457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.133423][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.163827][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.177008][ T5457] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.248507][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.289283][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.346923][ T4349] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.354179][ T4349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.582505][ T5457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.582535][ T5457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.013178][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.013917][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.014536][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.014979][ T4349] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.015100][ T4349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.015532][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.016325][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.017167][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.021246][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.021994][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.022803][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.023628][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.024325][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.025127][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.025706][ T4349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.184745][ T93] block nbd6: Attempted send on invalid socket [ 261.185067][ T93] I/O error, dev nbd6, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 261.830206][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.843182][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.957663][ T5624] loop4: detected capacity change from 0 to 256 [ 263.564860][ T5624] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x4ec6003b, utbl_chksum : 0xe619d30d) [ 265.511240][ T5654] autofs4:pid:5654:autofs_fill_super: called with bogus options [ 266.425136][ T27] audit: type=1326 audit(2000000138.487:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 266.471272][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.498265][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.534354][ T5457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.541805][ T27] audit: type=1326 audit(2000000138.527:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 266.578883][ T5660] loop6: detected capacity change from 0 to 256 [ 266.697992][ T27] audit: type=1326 audit(2000000138.527:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 266.828127][ T27] audit: type=1326 audit(2000000138.527:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 267.050026][ T27] audit: type=1326 audit(2000000138.527:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 267.204356][ T27] audit: type=1326 audit(2000000138.527:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 267.420808][ T27] audit: type=1326 audit(2000000138.527:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 267.511962][ T27] audit: type=1326 audit(2000000138.567:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 267.583813][ T5686] loop6: detected capacity change from 0 to 2048 [ 267.672170][ T5686] NILFS (loop6): broken superblock, retrying with spare superblock (blocksize = 1024) [ 267.724497][ T5616] udevd[5616]: incorrect nilfs2 checksum on /dev/loop6 [ 267.835578][ T52] block nbd4: Attempted send on invalid socket [ 267.843282][ T52] I/O error, dev nbd4, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 268.016800][ T5693] NILFS (loop6): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 268.116227][ T27] audit: type=1326 audit(2000000138.567:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 269.633220][ T27] audit: type=1326 audit(2000000138.567:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5656 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa522b8d169 code=0x7ffc0000 [ 270.177762][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.197237][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.291316][ T5693] NILFS (loop6): vblocknr = 23 has abnormal lifetime: start cno (= 4294967298) > current cno (= 3) [ 270.317559][ T5693] NILFS error (device loop6): nilfs_bmap_propagate: broken bmap (inode number=4) [ 270.343069][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.355505][ T5693] Remounting filesystem read-only [ 270.364115][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.383741][ T5457] device veth0_vlan entered promiscuous mode [ 270.390326][ T5208] NILFS (loop6): disposed unprocessed dirty file(s) when stopping log writer [ 270.413175][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.440570][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.485151][ T5457] device veth1_vlan entered promiscuous mode [ 270.566106][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.575323][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.609093][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.617763][ T26] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 270.647356][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.676127][ T5457] device veth0_macvtap entered promiscuous mode [ 270.703894][ T5457] device veth1_macvtap entered promiscuous mode [ 270.756479][ T5457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.817962][ T26] usb 1-1: Using ep0 maxpacket: 32 [ 270.832884][ T5457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.854541][ T26] usb 1-1: unable to get BOS descriptor or descriptor too short [ 270.887986][ T26] usb 1-1: config 117 has an invalid interface number: 33 but max is 0 [ 270.912380][ T5457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.923808][ T5457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.933775][ T5457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.954992][ T5457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.966250][ T5457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.979554][ T26] usb 1-1: config 117 has no interface number 0 [ 270.998021][ T26] usb 1-1: config 117 interface 33 has no altsetting 0 [ 271.003395][ T5457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.124531][ T5457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.275725][ T5731] loop6: detected capacity change from 0 to 16 [ 271.284831][ T5731] erofs: Unknown parameter 'Le⾦ xHI!Zitp-@gft6UG&w&0_͏c7ZoN eɔǸd\Qz7r' [ 271.814102][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.849648][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.919631][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.968502][ T26] usb 1-1: New USB device found, idVendor=050d, idProduct=0109, bcdDevice=ab.46 [ 271.994342][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.021361][ T4674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.029619][ T26] usb 1-1: Product: syz [ 272.034008][ T26] usb 1-1: Manufacturer: syz [ 272.057411][ T26] usb 1-1: SerialNumber: syz [ 272.078498][ T5457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.109448][ T5457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.137414][ T5457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.528942][ T5457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.788289][ T26] mct_u232 1-1:117.33: MCT U232 converter detected [ 272.831978][ T5457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.861535][ T26] mct_u232 ttyUSB0: expected endpoint missing [ 272.889821][ T5457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.949973][ T5457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.971791][ T26] usb 1-1: USB disconnect, device number 2 [ 273.012720][ T26] mct_u232 1-1:117.33: device disconnected [ 273.025706][ T5457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.117847][ T5457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.158019][ T4351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.188102][ T4351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.228113][ T5457] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.257688][ T5457] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.266817][ T5457] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.341632][ T5457] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.761666][ T4937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.786161][ T4937] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.835469][ T4351] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.939667][ T4937] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.964778][ T4937] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.987917][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 273.987934][ T27] audit: type=1326 audit(2000000146.058:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.056962][ T27] audit: type=1326 audit(2000000146.058:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.084393][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.128731][ T5754] loop6: detected capacity change from 0 to 2048 [ 274.182741][ T27] audit: type=1326 audit(2000000146.088:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.214273][ T5616] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 274.334570][ T27] audit: type=1326 audit(2000000146.088:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.381085][ T5762] loop5: detected capacity change from 0 to 128 [ 274.468735][ T27] audit: type=1326 audit(2000000146.088:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.510213][ T5764] netlink: 8 bytes leftover after parsing attributes in process `syz.0.236'. [ 274.529943][ T27] audit: type=1326 audit(2000000146.088:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.685811][ T27] audit: type=1326 audit(2000000146.088:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.711667][ T27] audit: type=1326 audit(2000000146.088:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.726717][ T4268] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 274.734135][ T27] audit: type=1326 audit(2000000146.088:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.745035][ T4268] Bluetooth: hci2: Injecting HCI hardware error event [ 274.767003][ T27] audit: type=1326 audit(2000000146.088:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5753 comm="syz.6.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc76df8d169 code=0x7ffc0000 [ 274.776457][ T4268] Bluetooth: hci2: hardware error 0x00 [ 274.971990][ T5770] fuse: Bad value for 'fd' [ 277.157427][ T4268] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 277.663088][ T5793] loop4: detected capacity change from 0 to 2048 [ 279.817969][ T5804] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 280.217010][ T5047] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 280.425060][ T5047] usb 7-1: too many endpoints for config 0 interface 0 altsetting 0: 242, using maximum allowed: 30 [ 280.507186][ T5047] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 254, changing to 11 [ 280.542461][ T5047] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.552651][ T5047] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 242 [ 280.588194][ T5047] usb 7-1: New USB device found, idVendor=1b1c, idProduct=0c10, bcdDevice= 0.00 [ 280.619531][ T5047] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.668180][ T5047] usb 7-1: config 0 descriptor?? [ 280.901971][ T4268] Bluetooth: hci4: unknown advertising packet type: 0x12 [ 280.908985][ T5047] usbhid 7-1:0.0: can't add hid device: -71 [ 280.937313][ T5047] usbhid: probe of 7-1:0.0 failed with error -71 [ 280.967208][ T5047] usb 7-1: USB disconnect, device number 2 [ 281.941073][ T5842] loop4: detected capacity change from 0 to 4096 [ 282.785710][ T5861] loop5: detected capacity change from 0 to 64 [ 282.971458][ T27] kauditd_printk_skb: 25 callbacks suppressed [ 282.971754][ T27] audit: type=1800 audit(2000000155.008:65): pid=5861 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.255" name="bus" dev="loop5" ino=21 res=0 errno=0 [ 283.461489][ T5842] ntfs: (device loop4): parse_options(): NLS character set cp86 not found. Using previous one cp1255. [ 283.578621][ T5842] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 283.657311][ T5842] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 283.725562][ T5842] ntfs: volume version 3.1. [ 283.790408][ T5842] ntfs: (device loop4): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 283.839088][ T5842] ntfs: (device loop4): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 283.877903][ T5866] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 285.461815][ T5842] ntfs: (device loop4): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 285.482655][ T5842] ntfs: (device loop4): map_mft_record(): Failed with error code 4. [ 285.834124][ T5842] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -4. Marking corrupt inode 0x9 as bad. Run chkdsk. [ 285.848187][ T5842] ntfs: (device loop4): load_system_files(): Failed to load $Secure. [ 287.039126][ T5877] net_ratelimit: 11 callbacks suppressed [ 287.039150][ T5877] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 287.955689][ T5903] loop5: detected capacity change from 0 to 16 [ 288.008196][ T5903] erofs: (device loop5): mounted with root inode @ nid 36. [ 289.439939][ T129] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 289.990760][ T129] usb 6-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d [ 290.175724][ T129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.434885][ T129] usb 6-1: config 0 descriptor?? [ 291.943475][ T129] hackrf 6-1:0.0: usb_control_msg() failed -71 request 0f [ 292.246886][ T129] hackrf 6-1:0.0: Could not detect board [ 292.257332][ T129] hackrf: probe of 6-1:0.0 failed with error -71 [ 292.292287][ T129] usb 6-1: USB disconnect, device number 2 [ 293.105801][ T5959] loop4: detected capacity change from 0 to 1024 [ 293.212417][ T5959] EXT4-fs (loop4): orphan cleanup on readonly fs [ 293.375983][ T5959] EXT4-fs (loop4): 1 truncate cleaned up [ 293.394522][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 293.394539][ T27] audit: type=1326 audit(2000000165.459:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5966 comm="syz.5.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa1778d169 code=0x7ffc0000 [ 293.435469][ T5959] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 293.466879][ T5970] program syz.5.286 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 293.881127][ T27] audit: type=1326 audit(2000000165.469:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5966 comm="syz.5.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7ffa1778d169 code=0x7ffc0000 [ 293.916268][ T27] audit: type=1326 audit(2000000165.469:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5966 comm="syz.5.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa1778d169 code=0x7ffc0000 [ 293.950726][ T4259] EXT4-fs (loop4): unmounting filesystem. [ 294.935547][ T6009] usb usb1: usbfs: process 6009 (syz.6.299) did not claim interface 0 before use [ 297.716076][ T2359] cec-vivid-000-vid-cap0: message 4f 84 00 00 00 timed out [ 298.046062][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 298.071317][ T4268] Bluetooth: min 0 < 6 [ 298.188820][ T6025] loop5: detected capacity change from 0 to 256 [ 298.339622][ T6025] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0x4ec6003b, utbl_chksum : 0xe619d30d) [ 298.786359][ T6028] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 300.116020][ T4268] Bluetooth: hci3: command 0x2021 tx timeout [ 300.691140][ T6080] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 302.064445][ T6105] loop5: detected capacity change from 0 to 128 [ 302.185574][ T6105] VFS: Found a Xenix FS (block size = 1024) on device loop5 [ 302.968543][ T6105] unable to read i-node block [ 303.080417][ T6105] ================================================================== [ 303.088711][ T6105] BUG: KASAN: use-after-free in sysv_new_block+0x788/0x960 [ 303.095987][ T6105] Read of size 4 at addr ffff8880709c70c8 by task syz.5.327/6105 [ 303.103742][ T6105] [ 303.106123][ T6105] CPU: 1 PID: 6105 Comm: syz.5.327 Not tainted 6.1.131-syzkaller #0 [ 303.114142][ T6105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 303.124430][ T6105] Call Trace: [ 303.127741][ T6105] [ 303.130695][ T6105] dump_stack_lvl+0x1e3/0x2cb [ 303.135424][ T6105] ? nf_tcp_handle_invalid+0x647/0x647 [ 303.140932][ T6105] ? panic+0x764/0x764 [ 303.145138][ T6105] ? _printk+0xd1/0x111 [ 303.149417][ T6105] ? __virt_addr_valid+0x17f/0x530 [ 303.154578][ T6105] ? __virt_addr_valid+0x17f/0x530 [ 303.159736][ T6105] print_report+0x15f/0x4f0 [ 303.164297][ T6105] ? __virt_addr_valid+0x17f/0x530 [ 303.169621][ T6105] ? __virt_addr_valid+0x17f/0x530 [ 303.174856][ T6105] ? __virt_addr_valid+0x45b/0x530 [ 303.180178][ T6105] ? __phys_addr+0xb6/0x170 [ 303.184714][ T6105] ? sysv_new_block+0x788/0x960 [ 303.189691][ T6105] kasan_report+0x136/0x160 [ 303.194244][ T6105] ? sysv_new_block+0x788/0x960 [ 303.199137][ T6105] sysv_new_block+0x788/0x960 [ 303.203865][ T6105] get_block+0x2e7/0x1790 [ 303.208253][ T6105] ? create_page_buffers+0x1d2/0x4b0 [ 303.213576][ T6105] ? __rwlock_init+0x140/0x140 [ 303.218395][ T6105] ? sysv_truncate+0x1050/0x1050 [ 303.223384][ T6105] ? attach_page_private+0x110/0x300 [ 303.228718][ T6105] ? create_page_buffers+0x24e/0x4b0 [ 303.234171][ T6105] __block_write_begin_int+0x544/0x1a30 [ 303.239758][ T6105] ? xas_load+0x11a/0x140 [ 303.244233][ T6105] ? sysv_truncate+0x1050/0x1050 [ 303.249216][ T6105] ? page_zero_new_buffers+0x650/0x650 [ 303.254720][ T6105] ? PageHeadHuge+0x8e/0x1c0 [ 303.259403][ T6105] ? __block_write_begin+0x61/0x150 [ 303.264660][ T6105] ? sysv_prepare_chunk+0x12/0x30 [ 303.269734][ T6105] sysv_make_empty+0x88/0x370 [ 303.274471][ T6105] ? inc_nlink+0x4a/0x130 [ 303.278856][ T6105] sysv_mkdir+0x7b/0x120 [ 303.283155][ T6105] vfs_mkdir+0x3b6/0x590 [ 303.287453][ T6105] do_mkdirat+0x225/0x360 [ 303.291827][ T6105] ? vfs_mkdir+0x590/0x590 [ 303.296290][ T6105] ? getname_flags+0x1f9/0x4f0 [ 303.301317][ T6105] __x64_sys_mkdirat+0x85/0x90 [ 303.306128][ T6105] do_syscall_64+0x3b/0xb0 [ 303.310558][ T6105] ? clear_bhb_loop+0x45/0xa0 [ 303.315426][ T6105] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 303.321444][ T6105] RIP: 0033:0x7ffa1778b9d7 [ 303.325892][ T6105] Code: 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.345506][ T6105] RSP: 002b:00007ffa185bee68 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 303.353939][ T6105] RAX: ffffffffffffffda RBX: 00007ffa185beef0 RCX: 00007ffa1778b9d7 [ 303.361917][ T6105] RDX: 00000000000001ff RSI: 0000400000000080 RDI: 00000000ffffff9c [ 303.369893][ T6105] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 303.377869][ T6105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000400000000080 [ 303.385847][ T6105] R13: 00007ffa185beeb0 R14: 0000000000000000 R15: 0000000000000000 [ 303.393947][ T6105] [ 303.396974][ T6105] [ 303.399306][ T6105] The buggy address belongs to the physical page: [ 303.405746][ T6105] page:ffffea0001c271c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x709c7 [ 303.415911][ T6105] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 303.423034][ T6105] raw: 00fff00000000000 ffffea000141b188 ffffea00013c9288 0000000000000000 [ 303.431719][ T6105] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 303.440308][ T6105] page dumped because: kasan: bad access detected [ 303.446731][ T6105] page_owner tracks the page as freed [ 303.452363][ T6105] page last allocated via order 0, migratetype Movable, gfp_mask 0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), pid 6079, tgid 6078 (syz.5.315), ts 300461646672, free_ts 301685126709 [ 303.470248][ T6105] post_alloc_hook+0x18d/0x1b0 [ 303.475108][ T6105] get_page_from_freelist+0x3731/0x38d0 [ 303.480667][ T6105] __alloc_pages+0x28d/0x770 [ 303.485290][ T6105] __folio_alloc+0xf/0x30 [ 303.489753][ T6105] vma_alloc_folio+0x486/0x990 [ 303.494822][ T6105] shmem_alloc_and_acct_folio+0x5a8/0xd50 [ 303.500659][ T6105] shmem_get_folio_gfp+0x13f0/0x3470 [ 303.506192][ T6105] shmem_fault+0x235/0x9c0 [ 303.510906][ T6105] __do_fault+0x136/0x4f0 [ 303.515348][ T6105] handle_mm_fault+0x3410/0x5340 [ 303.520303][ T6105] __get_user_pages+0x4f3/0x1190 [ 303.525332][ T6105] populate_vma_page_range+0x217/0x2b0 [ 303.530911][ T6105] __mm_populate+0x275/0x440 [ 303.535611][ T6105] vm_mmap_pgoff+0x22b/0x2d0 [ 303.540246][ T6105] do_syscall_64+0x3b/0xb0 [ 303.544700][ T6105] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 303.550805][ T6105] page last free stack trace: [ 303.555501][ T6105] free_unref_page_prepare+0x12a6/0x15b0 [ 303.562711][ T6105] free_unref_page_list+0x663/0x900 [ 303.568111][ T6105] release_pages+0x24c4/0x27a0 [ 303.572883][ T6105] __pagevec_release+0x80/0xf0 [ 303.577664][ T6105] shmem_undo_range+0x865/0x2390 [ 303.582606][ T6105] shmem_evict_inode+0x265/0xa60 [ 303.587549][ T6105] evict+0x529/0x930 [ 303.591652][ T6105] __dentry_kill+0x436/0x650 [ 303.596253][ T6105] dentry_kill+0xbb/0x290 [ 303.600589][ T6105] dput+0xfb/0x1d0 [ 303.604315][ T6105] __fput+0x62e/0x8d0 [ 303.608481][ T6105] task_work_run+0x246/0x300 [ 303.613252][ T6105] do_exit+0xa6e/0x26a0 [ 303.617900][ T6105] do_group_exit+0x202/0x2b0 [ 303.622593][ T6105] get_signal+0x16cb/0x17a0 [ 303.627138][ T6105] arch_do_signal_or_restart+0xb0/0x1a10 [ 303.632778][ T6105] [ 303.635187][ T6105] Memory state around the buggy address: [ 303.640826][ T6105] ffff8880709c6f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 303.649036][ T6105] ffff8880709c7000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 303.657228][ T6105] >ffff8880709c7080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 303.665316][ T6105] ^ [ 303.671726][ T6105] ffff8880709c7100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 303.679875][ T6105] ffff8880709c7180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 303.688248][ T6105] ================================================================== [ 303.850337][ T6105] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 303.857688][ T6105] CPU: 0 PID: 6105 Comm: syz.5.327 Not tainted 6.1.131-syzkaller #0 [ 303.865708][ T6105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 303.875797][ T6105] Call Trace: [ 303.879107][ T6105] [ 303.882059][ T6105] dump_stack_lvl+0x1e3/0x2cb [ 303.886785][ T6105] ? nf_tcp_handle_invalid+0x647/0x647 [ 303.892313][ T6105] ? panic+0x764/0x764 [ 303.896425][ T6105] ? preempt_schedule_common+0xa6/0xd0 [ 303.902103][ T6105] ? vscnprintf+0x59/0x80 [ 303.906483][ T6105] panic+0x318/0x764 [ 303.910690][ T6105] ? check_panic_on_warn+0x1d/0xa0 [ 303.915843][ T6105] ? memcpy_page_flushcache+0xfc/0xfc [ 303.921257][ T6105] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 303.927539][ T6105] ? _raw_spin_unlock+0x40/0x40 [ 303.932428][ T6105] ? print_report+0x4a3/0x4f0 [ 303.937236][ T6105] check_panic_on_warn+0x7e/0xa0 [ 303.942302][ T6105] ? sysv_new_block+0x788/0x960 [ 303.947400][ T6105] end_report+0x66/0x110 [ 303.951677][ T6105] kasan_report+0x143/0x160 [ 303.956240][ T6105] ? sysv_new_block+0x788/0x960 [ 303.961166][ T6105] sysv_new_block+0x788/0x960 [ 303.965887][ T6105] get_block+0x2e7/0x1790 [ 303.970265][ T6105] ? create_page_buffers+0x1d2/0x4b0 [ 303.975586][ T6105] ? __rwlock_init+0x140/0x140 [ 303.980564][ T6105] ? sysv_truncate+0x1050/0x1050 [ 303.985639][ T6105] ? attach_page_private+0x110/0x300 [ 303.990963][ T6105] ? create_page_buffers+0x24e/0x4b0 [ 303.996463][ T6105] __block_write_begin_int+0x544/0x1a30 [ 304.002044][ T6105] ? xas_load+0x11a/0x140 [ 304.006512][ T6105] ? sysv_truncate+0x1050/0x1050 [ 304.011668][ T6105] ? page_zero_new_buffers+0x650/0x650 [ 304.017198][ T6105] ? PageHeadHuge+0x8e/0x1c0 [ 304.021828][ T6105] ? __block_write_begin+0x61/0x150 [ 304.027167][ T6105] ? sysv_prepare_chunk+0x12/0x30 [ 304.032678][ T6105] sysv_make_empty+0x88/0x370 [ 304.037405][ T6105] ? inc_nlink+0x4a/0x130 [ 304.041779][ T6105] sysv_mkdir+0x7b/0x120 [ 304.046255][ T6105] vfs_mkdir+0x3b6/0x590 [ 304.050634][ T6105] do_mkdirat+0x225/0x360 [ 304.055013][ T6105] ? vfs_mkdir+0x590/0x590 [ 304.059477][ T6105] ? getname_flags+0x1f9/0x4f0 [ 304.064291][ T6105] __x64_sys_mkdirat+0x85/0x90 [ 304.069114][ T6105] do_syscall_64+0x3b/0xb0 [ 304.073559][ T6105] ? clear_bhb_loop+0x45/0xa0 [ 304.078287][ T6105] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 304.084313][ T6105] RIP: 0033:0x7ffa1778b9d7 [ 304.088756][ T6105] Code: 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 304.108492][ T6105] RSP: 002b:00007ffa185bee68 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 304.116940][ T6105] RAX: ffffffffffffffda RBX: 00007ffa185beef0 RCX: 00007ffa1778b9d7 [ 304.124991][ T6105] RDX: 00000000000001ff RSI: 0000400000000080 RDI: 00000000ffffff9c [ 304.133166][ T6105] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 304.141349][ T6105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000400000000080 [ 304.149353][ T6105] R13: 00007ffa185beeb0 R14: 0000000000000000 R15: 0000000000000000 [ 304.157458][ T6105] [ 304.160887][ T6105] Kernel Offset: disabled [ 304.165216][ T6105] Rebooting in 86400 seconds..