last executing test programs: 34.472597812s ago: executing program 3 (id=91): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_pidfd_open(0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r5 = syz_open_dev$media(&(0x7f0000000000), 0x7, 0x2100) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000009c0)={0x0, 0x6, 0x0, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x1, 0x0, &(0x7f0000000580)=[{}], 0xa, 0x0, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80000000}], 0x7, 0x0, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000000c0)={r6, &(0x7f0000000040), &(0x7f0000000a40)}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000100)={0x140, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4}) 33.131133757s ago: executing program 3 (id=94): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0xa55bf6a49ccd63ab}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "81fb08cc2b000000f6c05b7225ffff00ffffff"}) r4 = syz_open_pts(r3, 0x141601) r5 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000040)={0x0, 0x937, 0x0, 0x0, 0x0, "8afbb5a85093ef768ede381361ce675f4362d2"}) fcntl$setstatus(r4, 0x4, 0x102800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write(r4, 0x0, 0x0) 31.942937949s ago: executing program 3 (id=95): socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x4003, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x98) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="600000000206050000000000000000000000000014000700000000000000000008000b4000000001050001000700000011000300686100023a69702c6d61726b0000000005000400020000000900020073797a310000"], 0x60}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4c, &(0x7f00000006c0)=ANY=[]) r6 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$kcm(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000940)="d744784ca67c0398246d848e6df22054de2bd8ca3da64dfdea7d8eb74ffe057d7469066c6ca034a2677ce0c1c25e2b2a825d677e0fbac312a7da165cd5db94fa38cdf3a3f3f93b912a7515e0b1e441a3be644a296bcc765e7adc9ddb4d14376a69cbfcd2ddd156ba432349e96debeda26ee8914c28f4", 0x7ffff000}, {&(0x7f00000009c0)="d86e5c29ab2c0dce2b79f95d543a0d6b45dec9dab7afbc0d6d678feb7a652e67638c3ee007937917fad76308e99818f8f112b73a3c3e3c5ed80c49fab6e0593e95008b4a47aebdde3e28cea1cec26385f3d03b872970dfb69a63a6384a9be5b9419ff8ea6d9c2a730307894adb589d11a1ec59255d10acb1fbef", 0x7a}], 0x2}, 0x0) syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) 29.802718003s ago: executing program 3 (id=99): syz_mount_image$fuse(0x0, 0x0, 0x10484a0, 0x0, 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x1, 0x4fb, &(0x7f0000000a40)="$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") mount$bind(0x0, 0x0, 0x0, 0x103ba52, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={0x0, r3}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="46000300"], 0xd) write$FUSE_INIT(r2, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x1804082, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid}, {@afid}], [], 0x6b}}) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2001008, 0x0) mount$bind(&(0x7f0000000600)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11080, 0x0) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1005848, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socket(0x21, 0x3, 0xaf) read$FUSE(r5, &(0x7f00000023c0)={0x2020}, 0x2020) 28.141263625s ago: executing program 3 (id=103): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40010101) r1 = signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0x14000a82) rmdir(&(0x7f0000000100)='./control\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}}) pipe2(&(0x7f0000000000), 0x4000) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000002400)='./file1\x00', &(0x7f0000002440)) 25.563278756s ago: executing program 3 (id=107): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080), 0x8) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x802, 0xfefffff7}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000005200010000000000000000001c0000000c"], 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c80)={@ifindex, 0xffffffffffffffff, 0x0, 0x20}, 0x20) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(0xffffffffffffffff, 0x4068aea3, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) r4 = socket$igmp(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000005400)={'filter\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f0000005480)=0x108) r5 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000002300)) 21.853056935s ago: executing program 2 (id=114): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/315], 0x1, 0x217, &(0x7f00000004c0)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000002c0)=ANY=[@ANYRES8=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40086610, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 20.565554465s ago: executing program 2 (id=117): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c80)=ANY=[@ANYBLOB="12010000000000406d0422c2000000000001090224000100000000090400000103000000092100000001220b0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='signal_deliver\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) getrlimit(0xb, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="8d10160000001609b9a948cd64e488dce9ef3d58bab9d885af6d11e6"], &(0x7f0000000340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xef4475c06f253db5}}, &(0x7f0000000500)={0x0, 0xf, 0x3b, {0x5, 0xf, 0x3b, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x6d, "508e938f47dcbd86a1863358632b300d"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x7, 0x5, 0x7, 0xd}, @ssp_cap={0x18, 0x10, 0xa, 0xdf, 0x3, 0x8, 0xf00, 0x0, [0xff3f00, 0xff0000, 0x3f00]}]}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x8, 0x9, 0x8, "143eff20", "e4d29662"}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x3, 0xb5, 0x7, 0x42, 0x89f6, 0x8}}}, &(0x7f0000000d00)={0x84, &(0x7f0000000600)={0x0, 0x13, 0x67, "9955c13e52a630dcbb9df950a988eff0027a8865d42d462ccf0addfcab244dfe056149efbf196645beb9c5e3bf5711b1fc46b8270009857281461b0f90b7960fc9050b33a3a3fef0f725f89ba6a7b3c1e384bb1d0f71404b411c050ee1ea49f0059b7cee9e9632"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000740)={0x20, 0x0, 0x4}, &(0x7f0000000780)={0x20, 0x0, 0x8, {0x160, 0x10, [0x1e000]}}, &(0x7f00000007c0)={0x40, 0x7, 0x2, 0x5000}, &(0x7f0000000a40)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000a80)={0x40, 0xb, 0x2, "9fbe"}, &(0x7f0000000ac0)={0x40, 0xf, 0x2, 0xffb1}, &(0x7f0000000b00)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000b40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}, &(0x7f0000000b80)={0x40, 0x19, 0x2, "8552"}, &(0x7f0000000bc0)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000c00)={0x40, 0x1c, 0x1}, &(0x7f0000000c40)={0x40, 0x1e, 0x1, 0xb6}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0x2}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x4e1e2563543d84f9}, @TCA_TBF_PBURST={0x8, 0x7, 0x1cdf}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0xffff, 0x0, 0x3}, 0x766c, 0x81}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xcb59372f370e8465}]}}]}, 0x78}}, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r4, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r8}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0xc, {[@main=@item_4={0x3, 0x0, 0x8}, @global=@item_012={0x1, 0x1, 0x0, "03"}, @main=@item_4={0x3, 0x0, 0x0, "b53648c8"}]}}, 0x0}, 0x0) 15.9690711s ago: executing program 1 (id=122): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x5) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$KVM_SET_MSRS(r4, 0xc048aeca, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x20000005) r8 = socket$inet6(0xa, 0x6, 0x0) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14.294056433s ago: executing program 2 (id=123): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) socketpair$unix(0x1, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x5608, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) munmap(&(0x7f0000800000/0x800000)=nil, 0x800002) socket$rxrpc(0x21, 0x2, 0x0) syz_usb_connect(0x5, 0x6a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd3, 0x35, 0x51, 0x40, 0xb05, 0x1786, 0x9f90, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa0, 0x9c, 0xf2, 0x0, [], [{{0x9, 0x5, 0xf, 0x0, 0x0, 0x0, 0x0, 0xfe}}, {}]}}]}}]}}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x81, 0x0) fsync(r1) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x141140, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000080)={0x8, 0x1, 0x80000001, 0x0, 0x5, 0x9}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0x891c, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0), 0x10000, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x4, 0x0, 0x2, 0x1088, r4, 0x2, '\x00', 0x0, r3, 0x1, 0x3, 0x2, 0x3}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r5}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r6}, 0x10) syz_open_dev$cec(&(0x7f0000000400), 0x0, 0x0) poll(0x0, 0x0, 0x0) 13.613892031s ago: executing program 1 (id=125): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18050000000000000000000000000000012c0b0006000000950000000000000004ab0379f1add11801ddd4845145cbb013b5a8260dc577917da34a0fdde290a62613cd5c3d767663e046dea02cd4bae7751045026f96"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet(0x2, 0xa, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) fchmodat(0xffffffffffffffff, &(0x7f0000000440)='./file3\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000007201000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) 11.112190856s ago: executing program 4 (id=129): bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0xb, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r4, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x6, 0xffffffffffffffff}) fcntl$lock(r4, 0x6, &(0x7f0000000000)) newfstatat(0xffffffffffffff9c, &(0x7f0000003980)='./file1\x00', 0x0, 0x400) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000200), 0x48) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x8ba8}], 0x1) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0x40505331, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 10.260550939s ago: executing program 0 (id=130): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000003c0)}) process_vm_readv(0x0, &(0x7f0000008400), 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) getpgrp(0x0) 10.260252559s ago: executing program 2 (id=131): socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYRESOCT=r1, @ANYRES8, @ANYBLOB="2c6e03d465636f6d706f73652c6769643d29ab72f4a2f73b811c7fd9bae7ecd520839bd791f81b6637f549a77ac6cb621635f9c08b2615964a3c43b727df50d049dc760465dea7349206240e6fb4756f276c72f20bab7d507fe4853b18ebe583cbf9009044b021249834326e80399ca072639251325e38177eef4f05093acfe76553919ecca99460ea4ebdbcef9c4e0ed3f10f86889116979b7aa52b38442546b806d6b8964f99a04195ad43adb611", @ANYRES16=r1, @ANYBLOB="4599"], 0x1, 0x701, &(0x7f00000009c0)="$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") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)={0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x40}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000000c0)='./file1\x00', 0x210008, &(0x7f0000001040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYRES64=0x0], 0xff, 0xc3b, &(0x7f0000001100)="$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") open_tree(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x89901) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 9.462229788s ago: executing program 4 (id=132): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x1015e, 0x2, 0x0) getrlimit(0xc, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x0, 0x24048010}, 0x20000000) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000dc0)) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x4008000) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f00000012c0)=0x3f) write$binfmt_aout(r3, 0x0, 0xff2e) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @dev}, 0x10) setsockopt$MRT_ADD_MFC_PROXY(r4, 0x0, 0xd2, &(0x7f0000000140)={@rand_addr, @multicast2, 0x0, "01ff9120c4589f2d21f33a7acfd836c6d36e5c528a0c591e66c4fc170eead770", 0x4, 0x7, 0x8000}, 0x3c) 8.869946909s ago: executing program 0 (id=133): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="120100009b23fd406d04c1088dee000000410902240001fa0000000904000000ff01000007240100002e000b240201064dbd81"], 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000280)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x6696c4c17eb16e0d, {0x1a}}}, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = dup(r3) read$FUSE(r4, &(0x7f0000000100)={0x2020}, 0x2020) syz_fuse_handle_req(r4, &(0x7f0000002140)="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", 0x2000, &(0x7f0000004980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$proc_mixer(r4, &(0x7f0000004bc0)=""/4096, 0x1000) r5 = socket$kcm(0x10, 0x3, 0x10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r7, 0x4068aea3, &(0x7f0000000240)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0xb, 0x0, 0x3, 0x0, 0x3, '\x00', 0xff}) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000028000bff7f000000000000000024fc60", 0x14}], 0x1}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000002180)='net/fib_trie\x00') preadv(r9, &(0x7f0000002100)=[{&(0x7f0000000140)=""/27, 0x1b}], 0x1, 0x6, 0x0) ioctl$VIDIOC_G_PRIORITY(r9, 0x80045643, 0x0) 8.005122293s ago: executing program 2 (id=134): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) write$tcp_mem(r4, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 7.282684245s ago: executing program 4 (id=135): socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x214300) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xa0bf83d7d46f2cbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000033a80)=""/102386, 0x1dc82e11}, {&(0x7f0000000580)=""/156}, {&(0x7f00000000c0)=""/11}, {&(0x7f0000000640)=""/247}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="7b13000000000000280012800b00010062726964676500001800028005001900880000000c002100e902000000000000075d1f689848aceac8057eafde4a28d5575e8d83edb400891eb43192a273d0f6475f3bfe9a65af258c435fe67e88bbb5127ff5655cc45e26bd6d1f4f013d0d100247076e70625499d4"], 0x48}}, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f00000000c0)={0x80}) socket$nl_route(0x10, 0x3, 0x0) 6.662644708s ago: executing program 1 (id=136): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) read$FUSE(r2, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f000000c280)="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", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, &(0x7f0000000100)={0x0, 0x0, r5}) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 6.660506988s ago: executing program 2 (id=137): openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) syz_open_dev$rtc(0x0, 0x5, 0x705b00) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) unshare(0x40600) close_range(r4, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r4, 0x0, 0x0}, 0x20) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x4000006, 0x8000, 0x4000006}, 0x1c) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, r6, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x1) flock(0xffffffffffffffff, 0x8) close_range(r3, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 5.686379032s ago: executing program 0 (id=138): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x237, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x596}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$inet6_udp(0xa, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x11, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140)="2f02862bdd50143c0757528a0c30ec89e68e7ccc5ad8ed554076b90428b38121b0824290686ce8edc5ee4328d3ca3516e17ad6f8732c0ebdb754e728", &(0x7f0000000480)="f091c40e0a1699214149e80f97664b988d6f6df42986c72cc2d689e0426aeca4fd40d5850547309b73f12eb1d993a5eb760a63b05443fa055522db78acf89c97f033268be511fff0edba"}}, 0x0) sync() migrate_pages(0x0, 0x3, &(0x7f00000002c0)=0x7b, &(0x7f0000000300)=0xa) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x4}, r0}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0xffff, 0x0, @mcast1}, {0x2, 0x4e22, 0x4, @empty}, 0xffffffffffffffff, 0x100000}}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket(0x2, 0x80805, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x10, &(0x7f00000003c0)={r4, @in={{0x2, 0x0, @private}}}, &(0x7f0000000340)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x81}, 0x8) 5.630847857s ago: executing program 4 (id=139): openat$dsp(0xffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, 0x0, 0x0) sendmsg$sock(r4, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r5}, &(0x7f00000002c0)=0xc) 5.404161296s ago: executing program 1 (id=140): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000380)={0x2, 0x0, 0x101}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x118) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='fdinfo/4\x00') pread64(r6, &(0x7f0000002140)=""/17, 0x11, 0x0) 3.066260007s ago: executing program 1 (id=141): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x1f6b, 0x0, 0x0, 0x2fb}) io_uring_setup(0x49fc, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3}) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000005600)='./bus\x00', 0x0, &(0x7f0000000100)={[{@compress_force}, {@compress_algo={'compress', 0x3d, 'zstd'}}, {@ssd}, {@noenospc_debug}]}, 0x1, 0x559d, &(0x7f0000005680)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x1c, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000078133cba8739c0745600000000000000000000181100001155b95c082d7a145bb733017064f90e8f0c97bc6fa431", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055092100000000009500000000000000b7080000000000007b8af8ff00000000b70800007f0000007b8af0ff00000000bf"], 0x0}, 0x90) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x145842, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000240)=""/60, 0x3c}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/236, 0xec}], 0x5}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000080)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {0x7, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb6}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x41, &(0x7f0000000500)=""/65, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)}, 0x90) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14}], {0x14}}, 0x5c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4, 0xe}]}}}]}, 0x38}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0), 0xfea7) copy_file_range(r1, &(0x7f00000001c0), r0, 0x0, 0xa78, 0x10000000000000) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 3.064101907s ago: executing program 4 (id=142): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080), 0x8) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x802, 0xfefffff7}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000005200010000000000000000001c0000000c"], 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c80)={@ifindex, 0xffffffffffffffff, 0x0, 0x20}, 0x20) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(0xffffffffffffffff, 0x4068aea3, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) r4 = socket$igmp(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000005400)={'filter\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f0000005480)=0x108) r5 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000002300)) 2.594254577s ago: executing program 0 (id=143): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}], 0x1c) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(r4, &(0x7f0000002080), 0x0) pselect6(0x40, &(0x7f00000007c0), &(0x7f0000000800)={0x7f}, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = epoll_create1(0x0) r6 = socket$unix(0x1, 0x1, 0x0) close(r6) socket(0x1d, 0x2, 0x6) setsockopt$sock_int(r6, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) syz_io_uring_setup(0x1b3f, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0xe0028008}) 1.39736371s ago: executing program 0 (id=144): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) read$FUSE(r0, &(0x7f0000021380)={0x2020}, 0x2020) 1.077146477s ago: executing program 4 (id=145): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = userfaultfd(0x1) ioperm(0x0, 0x0, 0x1) r1 = getpid() syz_pidfd_open(0x0, 0x0) open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, r1, 0x0, &(0x7f0000000180)) syz_io_uring_setup(0x67fd, &(0x7f0000000100), 0x0, 0x0) io_uring_setup(0x4d63, &(0x7f0000000080)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 874.65µs ago: executing program 1 (id=146): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000ac0)="$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") mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0x1, 0x8000c61) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) syz_open_procfs(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$binfmt_elf32(r2, &(0x7f0000002b40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x2}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x458) write$binfmt_script(r0, &(0x7f0000000380), 0x208e24b) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 0s ago: executing program 0 (id=155): bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = msgget(0x3, 0x213) semop(r3, &(0x7f0000000400)=[{0x0, 0x1000, 0x1800}], 0x1) r4 = msgget(0x2, 0x20) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000440)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x181}}) msgsnd(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000000a36e65a35170c8e7e1d210be9fc62e1150b39375c54d49523e8bb1bf7114200bf7756105e7e3f801981b4d9a6b29b6992739fea4f838d5c44f269fb17b10af88fc1d5a62"], 0x4f, 0x800) msgrcv(r4, &(0x7f00000004c0)={0x0, ""/8}, 0x10, 0x2, 0x3800) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/125) shmctl$IPC_RMID(0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.42' (ED25519) to the list of known hosts. [ 49.165069][ T3556] cgroup: Unknown subsys name 'net' [ 49.298549][ T3556] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 50.776136][ T3556] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 51.949918][ T3566] chnl_net:caif_netlink_parms(): no params data found [ 52.070995][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.078364][ T3566] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.087100][ T3566] device bridge_slave_0 entered promiscuous mode [ 52.098501][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.106327][ T3566] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.114255][ T3566] device bridge_slave_1 entered promiscuous mode [ 52.142156][ T3566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.174202][ T3566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.235806][ T3566] team0: Port device team_slave_0 added [ 52.262910][ T3566] team0: Port device team_slave_1 added [ 52.353407][ T3566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.360371][ T3566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.386428][ T3566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.421955][ T3571] chnl_net:caif_netlink_parms(): no params data found [ 52.433027][ T3566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.439998][ T3566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.466894][ T3566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.485197][ T3575] chnl_net:caif_netlink_parms(): no params data found [ 52.524121][ T3574] chnl_net:caif_netlink_parms(): no params data found [ 52.558807][ T3573] chnl_net:caif_netlink_parms(): no params data found [ 52.611301][ T3566] device hsr_slave_0 entered promiscuous mode [ 52.618230][ T3566] device hsr_slave_1 entered promiscuous mode [ 52.692376][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.699454][ T3571] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.708190][ T3571] device bridge_slave_0 entered promiscuous mode [ 52.719349][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.726602][ T3571] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.735042][ T3571] device bridge_slave_1 entered promiscuous mode [ 52.782165][ T3574] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.789246][ T3574] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.797995][ T3574] device bridge_slave_0 entered promiscuous mode [ 52.806093][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.813250][ T3575] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.821138][ T3575] device bridge_slave_0 entered promiscuous mode [ 52.848870][ T3574] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.856222][ T3574] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.864670][ T3574] device bridge_slave_1 entered promiscuous mode [ 52.872254][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.879319][ T3575] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.887370][ T3575] device bridge_slave_1 entered promiscuous mode [ 52.900120][ T3571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.911643][ T3571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.925123][ T3573] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.932319][ T3573] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.940109][ T3573] device bridge_slave_0 entered promiscuous mode [ 52.974958][ T3573] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.982261][ T3573] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.990037][ T3573] device bridge_slave_1 entered promiscuous mode [ 53.018049][ T3575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.051571][ T3574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.062862][ T3575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.090579][ T3571] team0: Port device team_slave_0 added [ 53.106443][ T3574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.117236][ T3573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.146973][ T3571] team0: Port device team_slave_1 added [ 53.162606][ T3573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.179066][ T3575] team0: Port device team_slave_0 added [ 53.207887][ T3575] team0: Port device team_slave_1 added [ 53.226723][ T3574] team0: Port device team_slave_0 added [ 53.257245][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.264279][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.290533][ T3571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.302954][ T3574] team0: Port device team_slave_1 added [ 53.309065][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.316161][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.342460][ T3571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.356010][ T3573] team0: Port device team_slave_0 added [ 53.365041][ T3573] team0: Port device team_slave_1 added [ 53.374021][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.380992][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.407956][ T3575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.448953][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.456025][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.482578][ T3575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.504609][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.511565][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.538116][ T3574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.550304][ T3573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.558026][ T3573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.584190][ T3573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.607674][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.614864][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.641093][ T3574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.656697][ T3573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.663830][ T3573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.689814][ T3573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.712384][ T21] Bluetooth: hci0: command 0x0409 tx timeout [ 53.713292][ T3571] device hsr_slave_0 entered promiscuous mode [ 53.726024][ T3571] device hsr_slave_1 entered promiscuous mode [ 53.732966][ T3571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.740763][ T3571] Cannot create hsr debugfs directory [ 53.791989][ T1074] Bluetooth: hci1: command 0x0409 tx timeout [ 53.822173][ T3574] device hsr_slave_0 entered promiscuous mode [ 53.828923][ T3574] device hsr_slave_1 entered promiscuous mode [ 53.835580][ T3574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.843483][ T3574] Cannot create hsr debugfs directory [ 53.858220][ T3575] device hsr_slave_0 entered promiscuous mode [ 53.865195][ T3575] device hsr_slave_1 entered promiscuous mode [ 53.872195][ T3575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.879779][ T3575] Cannot create hsr debugfs directory [ 53.886271][ T3579] Bluetooth: hci4: command 0x0409 tx timeout [ 53.893109][ T3579] Bluetooth: hci2: command 0x0409 tx timeout [ 53.899694][ T3579] Bluetooth: hci3: command 0x0409 tx timeout [ 53.921703][ T3573] device hsr_slave_0 entered promiscuous mode [ 53.928663][ T3573] device hsr_slave_1 entered promiscuous mode [ 53.935495][ T3573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.943442][ T3573] Cannot create hsr debugfs directory [ 54.075719][ T3566] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.108285][ T3566] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.153730][ T3566] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.191491][ T3566] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.264389][ T3571] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.276785][ T3571] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.299226][ T3571] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.308244][ T3571] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.359425][ T3566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.400908][ T3573] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.409649][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.419999][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.435314][ T3566] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.448190][ T3573] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.465341][ T3573] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.477520][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.487851][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.497459][ T1401] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.504725][ T1401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.514751][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.530451][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.540365][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.549394][ T1401] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.556498][ T1401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.564524][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.573863][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.583037][ T3573] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.603115][ T3575] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.624107][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.634245][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.661959][ T3575] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.671473][ T3575] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.685704][ T3575] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.695405][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.704797][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.714212][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.760596][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.769552][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.779113][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.788415][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.798479][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.851551][ T3571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.876004][ T3574] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.913657][ T3574] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.925132][ T3574] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.936823][ T3574] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.952394][ T3571] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.986794][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.998511][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.016172][ T3573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.030001][ T3575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.037642][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.047773][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.058103][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.065182][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.074915][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.092634][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.101436][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.110573][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.117662][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.144072][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.153368][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.160847][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.169422][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.177847][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.197401][ T3573] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.206788][ T3575] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.221430][ T3566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.234116][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.244140][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.252602][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.260415][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.270818][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.280396][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.313708][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.323770][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.332690][ T1401] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.339756][ T1401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.348825][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.357877][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.368916][ T1401] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.376035][ T1401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.387838][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.396873][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.406934][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.415721][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.425095][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.434609][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.443563][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.452050][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.460438][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.469233][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.492015][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.506352][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.517399][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.526962][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.537267][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.560506][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.569963][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.579990][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.587173][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.595510][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.605856][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.614449][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.623965][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.634415][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.642905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.651166][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.662612][ T3566] device veth0_vlan entered promiscuous mode [ 55.677200][ T3575] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.694633][ T3575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.717877][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.732010][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.740578][ T1401] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.747691][ T1401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.756280][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.765132][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.774544][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.783327][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.791617][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.799420][ T3610] Bluetooth: hci0: command 0x041b tx timeout [ 55.817373][ T3566] device veth1_vlan entered promiscuous mode [ 55.836547][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.846545][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.856109][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.866482][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.874970][ T3610] Bluetooth: hci1: command 0x041b tx timeout [ 55.883452][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.893321][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.902276][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.939572][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.947211][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.962378][ T13] Bluetooth: hci3: command 0x041b tx timeout [ 55.968434][ T13] Bluetooth: hci2: command 0x041b tx timeout [ 55.982230][ T13] Bluetooth: hci4: command 0x041b tx timeout [ 55.985894][ T3566] device veth0_macvtap entered promiscuous mode [ 56.000644][ T3571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.022413][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.033268][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.045214][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.054340][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.063076][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.071540][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.080288][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.093028][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.101343][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.114907][ T3574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.124672][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.145087][ T3566] device veth1_macvtap entered promiscuous mode [ 56.168812][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.178458][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.187911][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.198785][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.209428][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.257677][ T3574] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.272333][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.279797][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.290663][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.299646][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.308515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.317170][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.332740][ T3575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.344101][ T3571] device veth0_vlan entered promiscuous mode [ 56.350604][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.362046][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.370602][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.377733][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.387948][ T3566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.409728][ T3566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.419519][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.430074][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.441028][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.450400][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.459803][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.474812][ T3566] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.486847][ T3566] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.495671][ T3566] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.504733][ T3566] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.549514][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.558812][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.567961][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.575073][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.587967][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.597463][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.621221][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.631690][ T3571] device veth1_vlan entered promiscuous mode [ 56.670443][ T3573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.679536][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.695218][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.707511][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.717268][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.745891][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.757499][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.768013][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.778628][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.822478][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.830775][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.850064][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.860413][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.869717][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.878627][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.889473][ T3575] device veth0_vlan entered promiscuous mode [ 56.915390][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.925170][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.940081][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.951534][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.970825][ T3575] device veth1_vlan entered promiscuous mode [ 56.975084][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.987383][ T3574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.998353][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.011628][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.028036][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.036283][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.045808][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.054837][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.070871][ T3571] device veth0_macvtap entered promiscuous mode [ 57.112934][ T3571] device veth1_macvtap entered promiscuous mode [ 57.142084][ T391] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.148456][ T3575] device veth0_macvtap entered promiscuous mode [ 57.150167][ T391] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.160274][ T3575] device veth1_macvtap entered promiscuous mode [ 57.183475][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.193243][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.201298][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.209776][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.217926][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.231007][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.247076][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.255776][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.270983][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.280662][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.303762][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.316200][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.328761][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.341462][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.352715][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.363491][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.374205][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.387402][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.421079][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.437676][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.447858][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.457078][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.466138][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.474937][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.484480][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.497280][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.508952][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.526089][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.537209][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.547380][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.559017][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.570539][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.581841][ T3574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.589837][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.603512][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.615123][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.624266][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.638234][ T3575] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.647949][ T3575] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.659027][ T3575] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.671879][ T3575] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.690811][ T3571] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.705469][ T3571] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.716928][ T3571] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.731982][ T3571] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.774973][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.784401][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.794223][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.803079][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.818026][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.826014][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.846622][ T3573] device veth0_vlan entered promiscuous mode [ 57.888115][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 57.924400][ T3573] device veth1_vlan entered promiscuous mode [ 57.941768][ T3574] device veth0_vlan entered promiscuous mode [ 57.953898][ T3644] Bluetooth: hci1: command 0x040f tx timeout [ 57.999426][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.018202][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.029398][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.033051][ T3644] Bluetooth: hci4: command 0x040f tx timeout [ 58.045709][ T3644] Bluetooth: hci2: command 0x040f tx timeout [ 58.051932][ T3644] Bluetooth: hci3: command 0x040f tx timeout [ 58.067873][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.077569][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.098581][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.107862][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.118250][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.126669][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.151987][ T3574] device veth1_vlan entered promiscuous mode [ 58.163594][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.178070][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.209340][ T3573] device veth0_macvtap entered promiscuous mode [ 58.219278][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.233788][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.242317][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.251433][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.264593][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.273919][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.291199][ T3573] device veth1_macvtap entered promiscuous mode [ 58.298546][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.310036][ T391] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.322125][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.348732][ T391] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.370647][ T3574] device veth0_macvtap entered promiscuous mode [ 58.397577][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.409541][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.425498][ T3574] device veth1_macvtap entered promiscuous mode [ 58.462461][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.481846][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.504837][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.527213][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.542043][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.544724][ T3652] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 58.558958][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.580290][ T3573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.592482][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.613035][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.623703][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.634706][ T3653] loop1: detected capacity change from 0 to 1024 [ 58.643604][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.654239][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.684264][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.703258][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.715105][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.726525][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.737159][ T3573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.748167][ T3573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.767770][ T3573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.779909][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.798148][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.809050][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.819789][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.829812][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.845564][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.855841][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.868078][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.879388][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.888222][ T3653] hfsplus: unable to parse mount options [ 59.232423][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.251487][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.283989][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.303111][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.360390][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.393258][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.418199][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.447531][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.450290][ T3660] loop0: detected capacity change from 0 to 512 [ 59.464282][ T3658] loop2: detected capacity change from 0 to 2048 [ 59.480452][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.498805][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.514832][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.528191][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.544494][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.564787][ T3573] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.574197][ T3573] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.590318][ T3573] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.599368][ T3573] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.634714][ T3658] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 59.643429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.657164][ T3660] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 59.670666][ T3658] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 59.677384][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.692233][ T3658] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 59.701127][ T3660] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038 (0x7fffffff) [ 59.712470][ T3658] UDF-fs: Scanning with blocksize 512 failed [ 59.762538][ T3658] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 59.782712][ T3574] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.801791][ T3574] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.820718][ T3574] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.840277][ T3574] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.961239][ T3608] Bluetooth: hci0: command 0x0419 tx timeout [ 60.034716][ T3608] Bluetooth: hci1: command 0x0419 tx timeout [ 60.112295][ T3608] Bluetooth: hci3: command 0x0419 tx timeout [ 60.113986][ T3668] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.118551][ T3608] Bluetooth: hci2: command 0x0419 tx timeout [ 60.127485][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.169493][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.177373][ T3668] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.210011][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.217535][ T3608] Bluetooth: hci4: command 0x0419 tx timeout [ 60.237807][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.269954][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.298238][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.312184][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.313451][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.341375][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.371355][ T3664] loop1: detected capacity change from 0 to 32768 [ 60.380550][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.442875][ T3664] ======================================================= [ 60.442875][ T3664] WARNING: The mand mount option has been deprecated and [ 60.442875][ T3664] and is ignored by this kernel. Remove the mand [ 60.442875][ T3664] option from the mount to silence this warning. [ 60.442875][ T3664] ======================================================= [ 60.649427][ T3664] XFS (loop1): Mounting V5 Filesystem [ 60.668057][ T3674] loop3: detected capacity change from 0 to 4096 [ 60.735055][ T3674] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 60.938683][ T3664] XFS (loop1): Ending clean mount [ 61.034648][ T3664] XFS (loop1): Quotacheck needed: Please wait. [ 61.295234][ T3664] XFS (loop1): Quotacheck: Done. [ 61.736082][ T3674] overlayfs: upper fs does not support tmpfile. [ 61.777992][ T3674] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 62.178137][ T3709] loop0: detected capacity change from 0 to 2048 [ 62.299458][ T3571] XFS (loop1): Unmounting Filesystem [ 62.338360][ T3709] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 62.359705][ T3686] udevd[3686]: incorrect nilfs2 checksum on /dev/loop0 [ 62.366259][ T3709] NILFS (loop0): mounting unchecked fs [ 62.378644][ T3709] NILFS (loop0): recovery required for readonly filesystem [ 62.403785][ T3709] NILFS (loop0): write access will be enabled during recovery [ 62.481925][ T3709] NILFS (loop0): recovery complete [ 62.566055][ T3686] udevd[3686]: incorrect nilfs2 checksum on /dev/loop0 [ 62.658110][ T3709] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 62.698426][ T9] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.829540][ T9] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.863997][ T3698] loop2: detected capacity change from 0 to 40427 [ 62.959707][ T3719] loop0: detected capacity change from 0 to 128 [ 62.969846][ T9] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.978968][ T3698] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 63.007101][ T3698] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 63.062470][ T3698] F2FS-fs (loop2): invalid crc value [ 63.094334][ T9] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.113906][ T3719] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 63.124519][ T3698] F2FS-fs (loop2): Found nat_bits in checkpoint [ 63.131305][ T3719] ext4 filesystem being mounted at /7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 63.234866][ T3698] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 63.242570][ T3698] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 64.557211][ T3717] loop1: detected capacity change from 0 to 40427 [ 64.684767][ T3668] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 64.696059][ T3668] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 64.715230][ T3724] chnl_net:caif_netlink_parms(): no params data found [ 64.730820][ T3717] F2FS-fs (loop1): Wrong NAT boundary, start(2560) end(462336) blocks(1024) [ 64.741838][ T3717] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 64.831702][ T3717] F2FS-fs (loop1): Found nat_bits in checkpoint [ 65.067439][ T3717] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 65.081828][ T3717] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 65.181954][ T3724] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.212205][ T3724] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.220563][ T3724] device bridge_slave_0 entered promiscuous mode [ 65.231928][ T3644] Bluetooth: hci2: command 0x0409 tx timeout [ 65.351885][ T3724] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.358988][ T3724] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.395017][ T3724] device bridge_slave_1 entered promiscuous mode [ 65.515972][ T3724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.564574][ T3724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.575788][ T3571] F2FS-fs (loop1): access invalid blkaddr:2048 [ 65.628767][ T3571] CPU: 1 PID: 3571 Comm: syz-executor Not tainted 5.15.165-syzkaller #0 [ 65.637144][ T3571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 65.647229][ T3571] Call Trace: [ 65.650532][ T3571] [ 65.653481][ T3571] dump_stack_lvl+0x1e3/0x2d0 [ 65.658202][ T3571] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 65.663947][ T3571] ? f2fs_get_next_page_offset+0x6c0/0x6c0 [ 65.669788][ T3571] f2fs_is_valid_blkaddr+0xca6/0x1270 [ 65.675183][ T3571] f2fs_map_blocks+0x159a/0x3720 [ 65.680176][ T3571] ? f2fs_force_buffered_io+0x630/0x630 [ 65.685754][ T3571] ? unlock_page+0x188/0x200 [ 65.690364][ T3571] f2fs_mpage_readpages+0xe98/0x27c0 [ 65.695709][ T3571] ? dquot_release_reservation_block+0x90/0x90 [ 65.701916][ T3571] ? f2fs_is_compress_backend_ready+0x9d/0x130 [ 65.708090][ T3571] ? f2fs_readahead+0x16e/0x310 [ 65.712958][ T3571] ? f2fs_set_data_page_dirty+0xa90/0xa90 [ 65.718699][ T3571] read_pages+0x159/0x8e0 [ 65.723053][ T3571] ? page_cache_ra_unbounded+0x930/0x930 [ 65.728712][ T3571] ? add_to_page_cache_locked+0x40/0x40 [ 65.734282][ T3571] ? down_read+0x1b3/0x2e0 [ 65.738720][ T3571] page_cache_ra_unbounded+0x7b0/0x930 [ 65.744210][ T3571] ? read_cache_pages_invalidate_pages+0x1c0/0x1c0 [ 65.750835][ T3571] ? blk_cgroup_congested+0x30c/0x390 [ 65.756233][ T3571] f2fs_readdir+0x546/0xef0 [ 65.760777][ T3571] ? f2fs_fill_dentries+0xd60/0xd60 [ 65.766010][ T3571] ? f2fs_fill_dentries+0xd60/0xd60 [ 65.771233][ T3571] ? iterate_dir+0x10a/0x570 [ 65.775861][ T3571] ? fsnotify_perm+0x442/0x590 [ 65.780644][ T3571] iterate_dir+0x224/0x570 [ 65.785071][ T3571] ? f2fs_fill_dentries+0xd60/0xd60 [ 65.790289][ T3571] __se_sys_getdents64+0x209/0x4f0 [ 65.795407][ T3571] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 65.801392][ T3571] ? __x64_sys_getdents64+0x80/0x80 [ 65.806600][ T3571] ? filldir+0x720/0x720 [ 65.810845][ T3571] ? syscall_enter_from_user_mode+0x2e/0x240 [ 65.816834][ T3571] ? lockdep_hardirqs_on+0x94/0x130 [ 65.822033][ T3571] ? syscall_enter_from_user_mode+0x2e/0x240 [ 65.828023][ T3571] do_syscall_64+0x3b/0xb0 [ 65.832436][ T3571] ? clear_bhb_loop+0x15/0x70 [ 65.837125][ T3571] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.843103][ T3571] RIP: 0033:0x7f88d41a8013 [ 65.847523][ T3571] Code: c1 66 0f 1f 44 00 00 48 83 c4 08 48 89 ef 5b 5d e9 52 43 f8 ff 66 90 b8 ff ff ff 7f 48 39 c2 48 0f 47 d0 b8 d9 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 05 c3 0f 1f 40 00 48 c7 c2 a8 ff ff ff f7 d8 [ 65.867127][ T3571] RSP: 002b:00007ffc2ce9f8f8 EFLAGS: 00000293 ORIG_RAX: 00000000000000d9 [ 65.875537][ T3571] RAX: ffffffffffffffda RBX: 000055555572a600 RCX: 00007f88d41a8013 [ 65.883694][ T3571] RDX: 0000000000008000 RSI: 000055555572a600 RDI: 0000000000000005 [ 65.891659][ T3571] RBP: 000055555572a5d4 R08: 0000000000000000 R09: 0000000000000000 [ 65.899621][ T3571] R10: 0000000000001000 R11: 0000000000000293 R12: ffffffffffffffa8 [ 65.907585][ T3571] R13: 0000000000000010 R14: 000055555572a5d0 R15: 00007ffc2cea1ba0 [ 65.915566][ T3571] [ 65.941700][ T3571] attempt to access beyond end of device [ 65.941700][ T3571] loop1: rw=524288, want=45072, limit=40427 [ 65.969445][ T3571] attempt to access beyond end of device [ 65.969445][ T3571] loop1: rw=0, want=45072, limit=40427 [ 66.011492][ T3724] team0: Port device team_slave_0 added [ 66.052966][ T3724] team0: Port device team_slave_1 added [ 66.133225][ T3724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.161954][ T3724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.203967][ T3735] attempt to access beyond end of device [ 66.203967][ T3735] loop1: rw=2049, want=40992, limit=40427 [ 66.250322][ T3724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.539658][ T3774] netlink: 24 bytes leftover after parsing attributes in process `syz.0.30'. [ 66.555367][ T3724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.562509][ T3724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.589759][ T3724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.711857][ T3782] netlink: 12 bytes leftover after parsing attributes in process `syz.4.32'. [ 66.907916][ T3724] device hsr_slave_0 entered promiscuous mode [ 66.935297][ T3724] device hsr_slave_1 entered promiscuous mode [ 66.976292][ T3724] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.991817][ T3724] Cannot create hsr debugfs directory [ 67.718038][ T3610] Bluetooth: hci2: command 0x041b tx timeout [ 69.117388][ T9] device hsr_slave_0 left promiscuous mode [ 69.153109][ T3609] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 69.231669][ T9] device hsr_slave_1 left promiscuous mode [ 69.269474][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.316977][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.326836][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.335336][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.357757][ T9] device bridge_slave_1 left promiscuous mode [ 69.418404][ T3823] process 'syz.4.39' launched '/dev/fd/-1' with NULL argv: empty string added [ 69.450352][ T3609] usb 3-1: Using ep0 maxpacket: 32 [ 69.490645][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.653226][ T3609] usb 3-1: unable to get BOS descriptor or descriptor too short [ 69.773116][ T3609] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 69.786721][ T9] device bridge_slave_0 left promiscuous mode [ 69.850002][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.994964][ T3819] kvm: emulating exchange as write [ 70.042382][ T3609] usb 3-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=bd.ea [ 70.061150][ T3609] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.070027][ T3610] Bluetooth: hci2: command 0x040f tx timeout [ 70.119842][ T3609] usb 3-1: Product: syz [ 70.125737][ T3609] usb 3-1: Manufacturer: syz [ 70.131239][ T3609] usb 3-1: SerialNumber: syz [ 70.162862][ T3609] usb 3-1: config 0 descriptor?? [ 70.185409][ T9] device veth1_macvtap left promiscuous mode [ 70.230267][ T9] device veth0_macvtap left promiscuous mode [ 70.238964][ T3609] usb 3-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0XBDEA): ADI930 [ 70.257010][ T9] device veth1_vlan left promiscuous mode [ 70.264511][ T9] device veth0_vlan left promiscuous mode [ 71.157869][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.164629][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.238881][ T3829] loop4: detected capacity change from 0 to 512 [ 71.272009][ T3609] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [ 71.405536][ T3610] Bluetooth: hci1: command 0x0409 tx timeout [ 71.518385][ T3829] EXT4-fs (loop4): 1 orphan inode deleted [ 71.639809][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 71.642567][ T3829] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_nolock,nojournal_checksum,noquota,barrier=0x0000000000000006,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,bsddf,dioread_lock,,errors=continue. Quota mode: writeback. [ 71.674285][ T3610] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 71.683114][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 71.693719][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 71.709669][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 71.720652][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 71.730315][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 71.739796][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 71.750844][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 71.760297][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 71.771755][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #382!!! [ 71.776619][ T9] team0 (unregistering): Port device team_slave_1 removed [ 71.865240][ T9] team0 (unregistering): Port device team_slave_0 removed [ 71.876067][ T3829] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038 (0x7fffffff) [ 71.972114][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.062403][ T3610] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 72.089498][ T3610] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.272885][ T3610] usb 1-1: config 0 descriptor?? [ 72.289876][ T3644] Bluetooth: hci2: command 0x0419 tx timeout [ 72.339417][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.505233][ T3841] loop2: detected capacity change from 0 to 736 [ 72.616349][ T9] bond0 (unregistering): Released all slaves [ 73.862320][ T3608] Bluetooth: hci1: command 0x041b tx timeout [ 73.952002][ T3610] [drm:udl_init] *ERROR* Selecting channel failed [ 74.079014][ T3610] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 74.121199][ T3610] [drm] Initialized udl on minor 2 [ 74.205442][ T3610] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 74.283570][ T3610] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 74.321569][ T3610] usb 1-1: USB disconnect, device number 2 [ 74.336338][ T3609] usb 3-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.349722][ T3609] usb 3-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 74.381053][ T3579] usb 3-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 74.411979][ T3609] usb 3-1: USB disconnect, device number 2 [ 74.422335][ T3579] usb 3-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [ 74.823939][ T3821] chnl_net:caif_netlink_parms(): no params data found [ 75.108638][ T3852] loop4: detected capacity change from 0 to 32768 [ 75.157399][ T3876] loop2: detected capacity change from 0 to 1024 [ 75.205036][ T3852] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.48 (3852) [ 75.234525][ T3724] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 75.296962][ T3852] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 75.325593][ T3821] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.354587][ T3821] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.360332][ T3852] BTRFS info (device loop4): force zlib compression, level 3 [ 75.378611][ T3821] device bridge_slave_0 entered promiscuous mode [ 75.407189][ T3852] BTRFS info (device loop4): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 75.413150][ T3724] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.438115][ T3821] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.446218][ T3852] BTRFS info (device loop4): use zstd compression, level 3 [ 75.452741][ T3821] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.477392][ T3852] BTRFS info (device loop4): enabling ssd optimizations [ 75.483185][ T3821] device bridge_slave_1 entered promiscuous mode [ 75.493841][ T3724] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.502208][ T3852] BTRFS info (device loop4): using free space tree [ 75.523541][ T3852] BTRFS info (device loop4): has skinny extents [ 75.561625][ T3724] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 75.634438][ T3821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.675738][ T3821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.878039][ T3821] team0: Port device team_slave_0 added [ 75.966294][ T3610] Bluetooth: hci1: command 0x040f tx timeout [ 76.007242][ T3821] team0: Port device team_slave_1 added [ 76.399277][ T3912] 9pnet: Insufficient options for proto=fd [ 77.413724][ T3916] loop0: detected capacity change from 0 to 8 [ 77.448660][ T1077] cfg80211: failed to load regulatory.db [ 80.375360][ T3610] Bluetooth: hci1: command 0x0419 tx timeout [ 80.422318][ T3821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.435621][ T3821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.551872][ T1074] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 80.641819][ T3821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.729086][ T3821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.889587][ T3821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.996899][ T3821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.101377][ T3954] kernel profiling enabled (shift: 17) [ 81.142193][ T1074] usb 3-1: device not accepting address 3, error -71 [ 81.233485][ T3953] loop4: detected capacity change from 0 to 512 [ 81.331032][ T3724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.442147][ T3953] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,nouid32,minixdf,,errors=continue. Quota mode: writeback. [ 81.466680][ T3953] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038 (0x7fffffff) [ 81.539451][ T26] audit: type=1804 audit(1724323309.110:2): pid=3953 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.55" name="/newroot/15/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 81.710702][ T3724] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.718874][ T3964] fuse: Unknown parameter 'PC' [ 81.725502][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.744208][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.807250][ T3821] device hsr_slave_0 entered promiscuous mode [ 81.854240][ T3821] device hsr_slave_1 entered promiscuous mode [ 81.861120][ T3821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.875928][ T3821] Cannot create hsr debugfs directory [ 82.009488][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.020768][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.072311][ T3808] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.079407][ T3808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.798236][ T3973] loop4: detected capacity change from 0 to 128 [ 82.811186][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.827573][ T3972] tipc: Started in network mode [ 82.832902][ T3972] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 82.842658][ T3972] tipc: New replicast peer: 0000:0000:0000:0000:0000:0000:0000:0001 [ 82.851872][ T3972] tipc: Enabled bearer , priority 10 [ 82.954782][ T3973] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 83.019927][ T3973] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 83.083399][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.110408][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.165293][ T3808] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.172420][ T3808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.214464][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.250420][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.310560][ T9] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.346950][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.364905][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.410444][ T9] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.443936][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.456674][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.486909][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.510614][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.527793][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.632732][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.645866][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.694139][ T9] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.713877][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.770677][ T9] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.974163][ T21] tipc: Node number set to 1 [ 84.486376][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.521595][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.598522][ T3724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.721118][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.774889][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.867950][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.900319][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.921101][ T3724] device veth0_vlan entered promiscuous mode [ 84.944446][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.955040][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.018816][ T3724] device veth1_vlan entered promiscuous mode [ 85.365496][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.385361][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.419148][ T3821] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 85.438954][ T3821] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 85.458970][ T3724] device veth0_macvtap entered promiscuous mode [ 85.475957][ T3724] device veth1_macvtap entered promiscuous mode [ 85.500678][ T3821] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 85.530360][ T3821] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 85.694084][ T4010] syz.2.68 uses obsolete (PF_INET,SOCK_PACKET) [ 85.760740][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.785585][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.805299][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.821603][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.842791][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.858262][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.876096][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.905075][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.936033][ T3724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.970011][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.980298][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.995606][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.009079][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.038581][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.069105][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.093896][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.113685][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.125177][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.161249][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.206643][ T3724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.237974][ T3724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.264237][ T3724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.315497][ T9] device hsr_slave_0 left promiscuous mode [ 86.334675][ T9] device hsr_slave_1 left promiscuous mode [ 86.364886][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.395656][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.419702][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.428186][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.467453][ T9] device bridge_slave_1 left promiscuous mode [ 86.496677][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.569203][ T9] device bridge_slave_0 left promiscuous mode [ 86.583151][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.650649][ T9] device veth1_macvtap left promiscuous mode [ 86.670729][ T9] device veth0_macvtap left promiscuous mode [ 86.679620][ T9] device veth1_vlan left promiscuous mode [ 86.689050][ T9] device veth0_vlan left promiscuous mode [ 86.753408][ T3610] Bluetooth: hci3: command 0x0409 tx timeout [ 87.115497][ T9] team0 (unregistering): Port device team_slave_1 removed [ 87.136899][ T9] team0 (unregistering): Port device team_slave_0 removed [ 87.157442][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.179871][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 87.288564][ T9] bond0 (unregistering): Released all slaves [ 87.349154][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.358992][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.372706][ T4000] chnl_net:caif_netlink_parms(): no params data found [ 87.401101][ T3724] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.410730][ T3724] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.419618][ T3724] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.428391][ T3724] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.628141][ T4000] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.639491][ T4000] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.651279][ T4000] device bridge_slave_0 entered promiscuous mode [ 87.665417][ T4000] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.672750][ T4000] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.680923][ T4000] device bridge_slave_1 entered promiscuous mode [ 87.696470][ T4042] loop0: detected capacity change from 0 to 512 [ 87.793170][ T3735] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.851830][ T3735] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.899801][ T4000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.913305][ T4000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.930007][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.955137][ T4042] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 87.997051][ T4042] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038 (0x7fffffff) [ 88.129977][ T4042] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.72: Directory hole found for htree leaf block 0 [ 88.493392][ T4042] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.72: Directory hole found for htree leaf block 0 [ 88.777325][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.779830][ T3821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.791968][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.906501][ T4052] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.72: Directory hole found for htree leaf block 0 [ 90.180442][ T3821] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.234762][ T4000] team0: Port device team_slave_0 added [ 90.244691][ T3567] Bluetooth: hci3: command 0x041b tx timeout [ 90.267904][ T4000] team0: Port device team_slave_1 added [ 90.386093][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.408493][ T4057] loop2: detected capacity change from 0 to 256 [ 90.415854][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.427645][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.439725][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.449217][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.458407][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.465540][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.473985][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.484705][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.493856][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.501002][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.509667][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.519652][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.552359][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.558362][ T4057] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x421408f7, utbl_chksum : 0xe619d30d) [ 90.569466][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.575663][ T4057] exFAT-fs (loop2): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 90.674423][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.687263][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.696147][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.704725][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.713797][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.722353][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.732743][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.740935][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.761556][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.929406][ T4064] loop0: detected capacity change from 0 to 8 [ 92.393954][ T3613] Bluetooth: hci3: command 0x040f tx timeout [ 92.423759][ T4000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.431048][ T4000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.508302][ T4000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.534677][ T4000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.541648][ T4000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.686226][ T4073] loop2: detected capacity change from 0 to 512 [ 92.696595][ T4000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.954128][ T4077] netlink: 60 bytes leftover after parsing attributes in process `syz.3.22'. [ 92.966586][ T4077] netlink: 60 bytes leftover after parsing attributes in process `syz.3.22'. [ 93.041580][ T4000] device hsr_slave_0 entered promiscuous mode [ 93.800692][ T4000] device hsr_slave_1 entered promiscuous mode [ 93.822818][ T4000] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.873491][ T4073] EXT4-fs (loop2): Test dummy encryption mode enabled [ 93.881205][ T4000] Cannot create hsr debugfs directory [ 93.944142][ T4073] EXT4-fs error (device loop2): ext4_find_inline_data_nolock:163: inode #12: comm syz.2.76: inline data xattr refers to an external xattr inode [ 93.970907][ T4073] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.76: couldn't read orphan inode 12 (err -117) [ 94.002171][ T4073] EXT4-fs (loop2): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000001,init_itable=0x0000000000000000,nolazytime,grpid,prjquota,norecovery,lazytime,errors=continue,auto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 94.965845][ T3567] Bluetooth: hci3: command 0x0419 tx timeout [ 95.121448][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.162088][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.236698][ T3821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.846602][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.867130][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.049996][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.127095][ T4107] loop0: detected capacity change from 0 to 16 [ 96.455857][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.720247][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.801672][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.814373][ T4107] erofs: (device loop0): mounted with root inode @ nid 36. [ 96.837468][ T3821] device veth0_vlan entered promiscuous mode [ 96.916589][ T3821] device veth1_vlan entered promiscuous mode [ 97.368360][ C0] eth0: bad gso: type: 1, size: 1408 [ 97.449087][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.728617][ T4000] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.444905][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.481164][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.304562][ T3821] device veth0_macvtap entered promiscuous mode [ 99.426919][ T4000] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.573766][ T3821] device veth1_macvtap entered promiscuous mode [ 99.602063][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.660976][ T4000] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.528582][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.419496][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.461801][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.526055][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.559525][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.603537][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.651908][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.703879][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.754343][ T3821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.848634][ T4000] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.942236][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.969215][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.005123][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.046180][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.107219][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.149635][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.170198][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.201271][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.239976][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.291397][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.401993][ T3821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.455805][ T26] audit: type=1326 audit(1724323330.020:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 103.184295][ T3821] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.254209][ T3821] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.264348][ T26] audit: type=1326 audit(1724323330.020:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 103.284643][ T3821] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.321892][ T3821] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.352304][ T26] audit: type=1326 audit(1724323330.020:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 103.465224][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.523789][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.653070][ T26] audit: type=1326 audit(1724323330.020:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 103.675229][ T26] audit: type=1326 audit(1724323330.020:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 103.697739][ T26] audit: type=1326 audit(1724323330.020:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 104.150233][ T26] audit: type=1326 audit(1724323330.020:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 104.555117][ T26] audit: type=1326 audit(1724323330.020:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 104.648672][ T26] audit: type=1326 audit(1724323330.020:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 104.670811][ C0] vkms_vblank_simulate: vblank timer overrun [ 104.815270][ T26] audit: type=1326 audit(1724323330.020:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4142 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a869ffe79 code=0x7ffc0000 [ 104.922930][ T3668] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.931030][ T3668] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.359141][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.794620][ T4000] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 105.855633][ T4000] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 105.892387][ T3808] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.911420][ T3808] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.962628][ T4152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.998645][ T4000] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 106.033519][ T4000] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 107.418776][ T4000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.976380][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.012638][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.063830][ T4000] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.085047][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.113977][ T4180] loop3: detected capacity change from 0 to 512 [ 108.114475][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.162048][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.169171][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.241640][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.482008][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.504327][ T4180] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 108.539452][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.548750][ T3808] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.555882][ T3808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.571432][ T4180] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038 (0x7fffffff) [ 108.582173][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.286537][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.380482][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.462505][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.548534][ T4000] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.569656][ T4198] loop2: detected capacity change from 0 to 4096 [ 109.576627][ T4000] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.602889][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.620253][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.673499][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.697389][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.722005][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.784722][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.909646][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.925233][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.374979][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.393020][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.419270][ T4000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.588693][ T144] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.690059][ T144] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.781309][ T144] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.943435][ T144] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.091099][ T4234] loop1: detected capacity change from 0 to 1024 [ 113.140283][ T4230] loop0: detected capacity change from 0 to 4096 [ 113.150741][ T4230] __ntfs_warning: 13 callbacks suppressed [ 113.150758][ T4230] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 113.181485][ T4230] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 113.207153][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.227062][ T4235] ALSA: mixer_oss: invalid OSS volume 'LIN' [ 113.248828][ T4230] ntfs: (device loop0): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 113.263155][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.284429][ T4234] EXT4-fs (loop1): mounted filesystem without journal. Opts: user_xattr,noquota,barrier=0x0000000000000002,jqfmt=vfsv1,block_validity,max_dir_size_kb=0x00000000000007b1,noquota,min_batch_time=0x0000000000000008,delalloc,user_xattr,quota,,errors=continue. Quota mode: writeback. [ 113.292206][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.324297][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.384923][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.394619][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.405715][ T4230] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 113.419503][ T4230] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 113.459729][ T4000] device veth0_vlan entered promiscuous mode [ 113.468413][ T4230] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 113.474805][ T4223] chnl_net:caif_netlink_parms(): no params data found [ 113.489622][ T4230] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 113.518264][ T4230] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 113.528149][ T4230] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 113.560407][ T4230] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 113.578744][ T4000] device veth1_vlan entered promiscuous mode [ 113.593439][ T4230] ntfs: volume version 3.1. [ 113.777391][ T21] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 113.905591][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.360944][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.420227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.462131][ T21] usb 2-1: config 0 has an invalid interface number: 156 but max is 1 [ 114.463003][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.474985][ T21] usb 2-1: config 0 has no interface number 1 [ 114.494141][ T4260] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 114.499254][ T21] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 114.574785][ T4000] device veth0_macvtap entered promiscuous mode [ 114.586651][ T4223] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.591539][ T21] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 114.601346][ T4223] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.615523][ T4264] loop0: detected capacity change from 0 to 512 [ 114.621966][ T21] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 114.648017][ T4223] device bridge_slave_0 entered promiscuous mode [ 114.655023][ T4264] EXT4-fs (loop0): Invalid want_extra_isize 5 [ 114.662074][ T21] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 114.686014][ T21] usb 2-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 114.705516][ T21] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.719551][ T21] usb 2-1: config 0 descriptor?? [ 114.787434][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.809325][ T4000] device veth1_macvtap entered promiscuous mode [ 114.819159][ T4264] loop0: detected capacity change from 0 to 512 [ 114.826211][ T21] usb 2-1: MIDIStreaming interface descriptor not found [ 114.834099][ T4223] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.840946][ T4264] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 114.841161][ T4223] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.879315][ T4264] EXT4-fs (loop0): Unrecognized mount option "appraise" or missing value [ 114.885170][ T4223] device bridge_slave_1 entered promiscuous mode [ 114.962737][ T3644] Bluetooth: hci2: command 0x0409 tx timeout [ 115.149296][ T21] snd-usb-audio: probe of 2-1:0.156 failed with error -12 [ 115.165462][ T21] gspca_main: spca561-2.14.0 probing abcd:cdee [ 115.690748][ T4264] loop0: detected capacity change from 0 to 1764 [ 115.794185][ T21] spca561: probe of 2-1:0.0 failed with error -22 [ 115.950868][ T4272] loop2: detected capacity change from 0 to 512 [ 115.997057][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.010363][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.018378][ T4272] EXT4-fs (loop2): 1 orphan inode deleted [ 116.021279][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.031652][ T4272] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 116.038089][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.066438][ T4272] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038 (0x7fffffff) [ 116.067866][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.089049][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.101392][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.258826][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.268895][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.280235][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.292323][ T4000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.302468][ T4223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.314593][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.326673][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.209415][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.225537][ T3610] usb 2-1: USB disconnect, device number 2 [ 117.235563][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.378262][ T3644] Bluetooth: hci2: command 0x041b tx timeout [ 117.388383][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.399272][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.411828][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.644960][ T4282] sched: RT throttling activated [ 118.654525][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.664680][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.685988][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.766743][ T4000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.787881][ T4000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.846230][ T4000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.903950][ T4223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.043332][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.102642][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.160923][ T4000] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.177838][ T4000] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.195278][ T4000] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.212994][ T4000] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.345188][ T4223] team0: Port device team_slave_0 added [ 119.688176][ T21] Bluetooth: hci2: command 0x040f tx timeout [ 119.710079][ T4223] team0: Port device team_slave_1 added [ 120.055874][ T3611] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 121.066160][ T4316] loop1: detected capacity change from 0 to 512 [ 121.101199][ T4223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.120849][ T4316] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 121.123374][ T3611] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.150599][ T4316] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 121.159985][ T4223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.198708][ T3611] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.223346][ T4316] EXT4-fs (loop1): 1 truncate cleaned up [ 121.229642][ T4316] EXT4-fs (loop1): mounted filesystem without journal. Opts: resuid=0x0000000000000000,init_itable,stripe=0x0000000000000000,noblock_validity,,errors=continue. Quota mode: none. [ 121.231640][ T3611] usb 3-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 121.273261][ T4223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.401039][ T4223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.412921][ T4223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.440578][ T4223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.467417][ T3808] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.488751][ T3808] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.523764][ T3611] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.594596][ T3611] usb 3-1: config 0 descriptor?? [ 121.621545][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.621987][ T3735] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.659254][ T3735] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.678619][ T4223] device hsr_slave_0 entered promiscuous mode [ 121.690946][ T4223] device hsr_slave_1 entered promiscuous mode [ 121.699565][ T4223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.710362][ T4223] Cannot create hsr debugfs directory [ 121.718189][ T21] Bluetooth: hci2: command 0x0419 tx timeout [ 121.751865][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.082511][ T3611] hid (null): unknown global tag 0xe [ 122.138317][ T3611] lg-g15 0003:046D:C222.0001: unknown global tag 0xe [ 122.172381][ T3611] lg-g15 0003:046D:C222.0001: item 0 0 1 14 parsing failed [ 122.205010][ T3611] lg-g15: probe of 0003:046D:C222.0001 failed with error -22 [ 122.334180][ T4303] netlink: 12 bytes leftover after parsing attributes in process `syz.2.117'. [ 122.736914][ T4329] loop4: detected capacity change from 0 to 32768 [ 122.772751][ T4329] XFS: ikeep mount option is deprecated. [ 122.960336][ T4329] XFS (loop4): Mounting V5 Filesystem [ 123.079559][ T4329] XFS (loop4): Ending clean mount [ 123.090307][ T4329] XFS (loop4): Quotacheck needed: Please wait. [ 123.099637][ T144] device hsr_slave_0 left promiscuous mode [ 123.140263][ T144] device hsr_slave_1 left promiscuous mode [ 123.162659][ T4329] XFS (loop4): Quotacheck: Done. [ 123.201985][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.209429][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.293385][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.301128][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.317482][ T144] device bridge_slave_1 left promiscuous mode [ 123.327754][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.370474][ T144] device bridge_slave_0 left promiscuous mode [ 123.390559][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.410503][ T144] device hsr_slave_0 left promiscuous mode [ 123.417892][ T144] device hsr_slave_1 left promiscuous mode [ 123.432579][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.450362][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.477798][ T4120] usb 3-1: USB disconnect, device number 5 [ 123.510044][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.557770][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.580111][ T144] device bridge_slave_1 left promiscuous mode [ 123.620660][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.674150][ T4000] XFS (loop4): Unmounting Filesystem [ 123.680599][ T144] device bridge_slave_0 left promiscuous mode [ 123.697675][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.702167][ T4360] capability: warning: `syz.2.123' uses 32-bit capabilities (legacy support in use) [ 123.774215][ T144] device veth1_macvtap left promiscuous mode [ 123.790697][ T144] device veth0_macvtap left promiscuous mode [ 123.812089][ T144] device veth1_vlan left promiscuous mode [ 123.836354][ T144] device veth0_vlan left promiscuous mode [ 123.855091][ T144] device veth1_macvtap left promiscuous mode [ 123.861159][ T144] device veth0_macvtap left promiscuous mode [ 123.878590][ T144] device veth1_vlan left promiscuous mode [ 123.889999][ T144] device veth0_vlan left promiscuous mode [ 124.133657][ T4364] loop4: detected capacity change from 0 to 128 [ 124.318627][ T4364] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 124.372365][ T4364] ext4 filesystem being mounted at /1/mnt supports timestamps until 2038 (0x7fffffff) [ 125.659056][ T3610] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 125.969364][ T4374] Zero length message leads to an empty skb [ 126.003183][ T144] team0 (unregistering): Port device team_slave_1 removed [ 126.134117][ T4378] fuse: Bad value for 'fd' [ 126.651865][ T3610] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 126.673846][ T144] team0 (unregistering): Port device team_slave_0 removed [ 126.682528][ T3610] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 127.519390][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.572438][ T3610] usb 3-1: string descriptor 0 read error: -71 [ 127.580472][ T3610] usb 3-1: New USB device found, idVendor=0b05, idProduct=1786, bcdDevice=9f.90 [ 127.589791][ T3610] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.727558][ T3610] usb 3-1: config 0 descriptor?? [ 127.961967][ T3610] usb 3-1: can't set config #0, error -71 [ 127.989052][ T3610] usb 3-1: USB disconnect, device number 6 [ 128.218456][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.673146][ T4391] loop2: detected capacity change from 0 to 1024 [ 128.785583][ T144] bond0 (unregistering): Released all slaves [ 128.811260][ T4391] hfsplus: unable to parse mount options [ 129.012520][ T4394] kvm: vcpu 0: requested 394 ns lapic timer period limited to 200000 ns [ 129.468546][ T4404] loop2: detected capacity change from 0 to 2048 [ 129.587726][ T144] team0 (unregistering): Port device team_slave_1 removed [ 129.587751][ T4404] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 129.611157][ T4404] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 129.629893][ T144] team0 (unregistering): Port device team_slave_0 removed [ 129.650057][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.684516][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.702013][ T3612] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 129.779843][ T144] bond0 (unregistering): Released all slaves [ 129.992277][ T3612] usb 1-1: too many configurations: 65, using maximum allowed: 8 [ 131.766015][ T4223] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 132.023554][ T4422] fuse: Unknown parameter '0xffffffffffffffff00000000000000000000' [ 132.053251][ T4223] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 132.062214][ T3612] usb 1-1: unable to read config index 3 descriptor/all [ 132.072185][ T3612] usb 1-1: can't read configurations, error -71 [ 132.115974][ T4429] fuse: Bad value for 'fd' [ 132.120132][ T4223] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 132.305476][ T4223] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 132.622049][ T3612] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 132.633677][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.640356][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.804868][ T4223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.832002][ T3612] usb 1-1: Using ep0 maxpacket: 8 [ 134.852895][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.865591][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.905732][ T4223] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.929097][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.950153][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.958947][ T3612] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.985989][ T3612] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 135.000200][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.007370][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.029660][ T3612] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 135.062187][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.095748][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.113020][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.148235][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.152328][ T3612] usb 1-1: string descriptor 0 read error: -71 [ 135.155474][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.161630][ T3612] usb 1-1: New USB device found, idVendor=05ac, idProduct=0237, bcdDevice= 0.40 [ 135.238874][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.253125][ T3612] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.260830][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.336418][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.391016][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.467768][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.471976][ T3612] usb 1-1: can't set config #1, error -71 [ 135.502635][ T3612] usb 1-1: USB disconnect, device number 4 [ 136.061106][ T4223] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.274577][ T4223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.391852][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.420854][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.451089][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.490777][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.509950][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.528238][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.579451][ T1401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.644834][ T4445] loop1: detected capacity change from 0 to 32768 [ 137.712131][ T3579] ------------[ cut here ]------------ [ 137.718706][ T3579] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 137.758838][ T3579] WARNING: CPU: 0 PID: 3579 at fs/sysfs/group.c:281 sysfs_remove_group+0x179/0x2a0 [ 137.840543][ T3579] Modules linked in: [ 137.878979][ T3579] CPU: 0 PID: 3579 Comm: kworker/0:4 Not tainted 5.15.165-syzkaller #0 [ 137.926344][ T3579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 137.949426][ T3686] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop1 scanned by udevd (3686) [ 137.968970][ T4223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.050081][ T3579] Workqueue: events request_firmware_work_func [ 138.079422][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.906402][ T3579] RIP: 0010:sysfs_remove_group+0x179/0x2a0 [ 138.913589][ T3579] Code: 8b 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 4a ad cc ff 49 8b 14 24 48 c7 c7 00 ba 99 8a 4c 89 f6 e8 17 87 4e ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 51 e4 82 ff [ 138.928480][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.941514][ T3579] RSP: 0018:ffffc90002e87940 EFLAGS: 00010246 [ 138.955817][ T3579] RAX: 084cf2be5df11c00 RBX: ffff88807b0fc038 RCX: ffff888013df9dc0 [ 138.984995][ T3579] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 139.015251][ T3579] RBP: dffffc0000000000 R08: ffffffff816689dc R09: ffffed10173467a8 [ 139.040451][ T3579] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807b0fc008 [ 139.075118][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.093105][ T3579] R13: 1ffffffff15f5ebc R14: ffffffff8afaf5c0 R15: ffff88807269cbc8 [ 139.112962][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.128415][ T3579] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 139.172019][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.194586][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.245297][ T3579] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.268354][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.292285][ T3579] CR2: 000055862c944668 CR3: 0000000063ff3000 CR4: 00000000003506f0 [ 139.323522][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.336892][ T3579] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 139.359585][ T4223] device veth0_vlan entered promiscuous mode [ 139.384255][ T3579] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 139.410811][ T4223] device veth1_vlan entered promiscuous mode [ 139.424237][ T3579] Call Trace: [ 139.447081][ T3579] [ 139.471429][ T3579] ? __warn+0x15b/0x300 [ 139.489132][ T3579] ? sysfs_remove_group+0x179/0x2a0 [ 139.519134][ T3579] ? report_bug+0x1b7/0x2e0 [ 139.544875][ T3579] ? handle_bug+0x3d/0x70 [ 139.545337][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.567421][ T3579] ? exc_invalid_op+0x16/0x40 [ 139.580456][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.588225][ T3579] ? asm_exc_invalid_op+0x16/0x20 [ 139.622169][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.628485][ T3579] ? __wake_up_klogd+0xcc/0x100 [ 139.657288][ T3579] ? sysfs_remove_group+0x179/0x2a0 [ 139.678949][ T3579] ? sysfs_unmerge_group+0x108/0x130 [ 139.679021][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.704078][ T3579] device_del+0x2f1/0xbd0 [ 139.728853][ T3579] ? kill_device+0x160/0x160 [ 139.753356][ T4223] device veth0_macvtap entered promiscuous mode [ 139.764152][ T3579] ? _raw_spin_unlock_irq+0x1f/0x40 [ 139.788775][ T3579] firmware_fallback_sysfs+0x9ab/0xc90 [ 139.815499][ T4223] device veth1_macvtap entered promiscuous mode [ 139.840128][ T3579] _request_firmware+0xbb1/0x1200 [ 139.874507][ T3579] request_firmware_work_func+0x126/0x270 [ 139.912360][ T3579] ? request_firmware_nowait+0x450/0x450 [ 139.921921][ T4223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.940782][ T3579] ? do_raw_spin_unlock+0x137/0x8b0 [ 139.971082][ T3579] process_one_work+0x8a1/0x10c0 [ 139.974376][ T4223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.995745][ T3579] ? worker_detach_from_pool+0x260/0x260 [ 140.023994][ T4223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.034848][ T3579] ? _raw_spin_lock_irqsave+0x120/0x120 [ 140.034884][ T3579] ? kthread_data+0x4e/0xc0 [ 140.034909][ T3579] ? wq_worker_running+0x97/0x170 [ 140.034937][ T3579] worker_thread+0xaca/0x1280 [ 140.034963][ T3579] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 140.035013][ T3579] kthread+0x3f6/0x4f0 [ 140.035035][ T3579] ? rcu_lock_release+0x20/0x20 [ 140.035058][ T3579] ? kthread_blkcg+0xd0/0xd0 [ 140.121826][ T4223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.149786][ T3579] ret_from_fork+0x1f/0x30 [ 140.165815][ T4223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.183717][ T3579] [ 140.190391][ T3579] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 140.197796][ T3579] CPU: 0 PID: 3579 Comm: kworker/0:4 Not tainted 5.15.165-syzkaller #0 [ 140.206055][ T3579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 140.216135][ T3579] Workqueue: events request_firmware_work_func [ 140.222314][ T3579] Call Trace: [ 140.225635][ T3579] [ 140.228570][ T3579] dump_stack_lvl+0x1e3/0x2d0 [ 140.233269][ T3579] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 140.238927][ T3579] ? panic+0x860/0x860 [ 140.243017][ T3579] ? sysfs_remove_group+0x140/0x2a0 [ 140.248328][ T3579] ? sysfs_remove_group+0x140/0x2a0 [ 140.253544][ T3579] panic+0x318/0x860 [ 140.257455][ T3579] ? __warn+0x16a/0x300 [ 140.261618][ T3579] ? fb_is_primary_device+0xd0/0xd0 [ 140.266837][ T3579] ? ret_from_fork+0x1f/0x30 [ 140.271442][ T3579] ? sysfs_remove_group+0x179/0x2a0 [ 140.276659][ T3579] __warn+0x2b2/0x300 [ 140.280657][ T3579] ? sysfs_remove_group+0x179/0x2a0 [ 140.285867][ T3579] report_bug+0x1b7/0x2e0 [ 140.290304][ T3579] handle_bug+0x3d/0x70 [ 140.294473][ T3579] exc_invalid_op+0x16/0x40 [ 140.298985][ T3579] asm_exc_invalid_op+0x16/0x20 [ 140.301728][ T4223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.303845][ T3579] RIP: 0010:sysfs_remove_group+0x179/0x2a0 [ 140.319427][ T3579] Code: 8b 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 4a ad cc ff 49 8b 14 24 48 c7 c7 00 ba 99 8a 4c 89 f6 e8 17 87 4e ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 51 e4 82 ff [ 140.337945][ T4223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.339039][ T3579] RSP: 0018:ffffc90002e87940 EFLAGS: 00010246 [ 140.355506][ T3579] RAX: 084cf2be5df11c00 RBX: ffff88807b0fc038 RCX: ffff888013df9dc0 [ 140.361725][ T4223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.363486][ T3579] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 140.381466][ T3579] RBP: dffffc0000000000 R08: ffffffff816689dc R09: ffffed10173467a8 [ 140.389300][ T4223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.389449][ T3579] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807b0fc008 [ 140.404647][ T3579] R13: 1ffffffff15f5ebc R14: ffffffff8afaf5c0 R15: ffff88807269cbc8 [ 140.412725][ T3579] ? __wake_up_klogd+0xcc/0x100 [ 140.417599][ T3579] ? sysfs_unmerge_group+0x108/0x130 [ 140.422021][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.422893][ T3579] device_del+0x2f1/0xbd0 [ 140.434661][ T3579] ? kill_device+0x160/0x160 [ 140.439269][ T3579] ? _raw_spin_unlock_irq+0x1f/0x40 [ 140.439619][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.444482][ T3579] firmware_fallback_sysfs+0x9ab/0xc90 [ 140.444518][ T3579] _request_firmware+0xbb1/0x1200 [ 140.462357][ T3579] request_firmware_work_func+0x126/0x270 [ 140.468110][ T3579] ? request_firmware_nowait+0x450/0x450 [ 140.473754][ T3579] ? do_raw_spin_unlock+0x137/0x8b0 [ 140.479001][ T3579] process_one_work+0x8a1/0x10c0 [ 140.483974][ T3579] ? worker_detach_from_pool+0x260/0x260 [ 140.489727][ T3579] ? _raw_spin_lock_irqsave+0x120/0x120 [ 140.492595][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.495299][ T3579] ? kthread_data+0x4e/0xc0 [ 140.507842][ T3579] ? wq_worker_running+0x97/0x170 [ 140.512883][ T3579] worker_thread+0xaca/0x1280 [ 140.517590][ T3579] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 140.523528][ T3579] kthread+0x3f6/0x4f0 [ 140.527607][ T3579] ? rcu_lock_release+0x20/0x20 [ 140.532471][ T3579] ? kthread_blkcg+0xd0/0xd0 [ 140.537075][ T3579] ret_from_fork+0x1f/0x30 [ 140.538645][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.541513][ T3579] [ 140.552812][ T3579] Kernel Offset: disabled [ 140.557355][ T3579] Rebooting in 86400 seconds..