last executing test programs: 34.793911112s ago: executing program 4 (id=342): r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000001400)=[{0x0, 0x200}], 0x1) semctl$GETPID(r0, 0x0, 0xb, 0x0) 34.713471389s ago: executing program 4 (id=343): socket$nl_generic(0x10, 0x3, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 33.595920682s ago: executing program 4 (id=347): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x400) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004085}, 0x1) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=[r5], &(0x7f0000000400)=[0x5], &(0x7f0000000200), &(0x7f0000000040)}) 32.173153673s ago: executing program 4 (id=352): sched_setaffinity(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x1010051, &(0x7f0000000b00)={[{@orlov}, {@noload}, {@noblock_validity}, {@norecovery}, {@i_version}, {@nomblk_io_submit}]}, 0x1, 0x546, &(0x7f0000000180)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) chdir(&(0x7f0000000240)='./file0\x00') mount$bind(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socket$packet(0x11, 0x3, 0x300) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0xc05c5340, &(0x7f0000000180)={0x0, 0x2}) socket$netlink(0x10, 0x3, 0x0) r5 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, 0x0, 0x0, 0xffffffffffffffff) r6 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r6, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$revoke(0x3, r5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/keys\x00', 0x0, 0x0) 31.12810381s ago: executing program 4 (id=355): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x25) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, &(0x7f0000000300)) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) sendmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004e80)}], 0x1}}], 0x2, 0x0) 26.924084987s ago: executing program 4 (id=366): socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$kcm(0x29, 0x2, 0x0) memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x5ac}) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0x7ff}, 0x0, 0x0) 7.238646453s ago: executing program 1 (id=411): r0 = socket$inet6(0xa, 0x806, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x204800a, &(0x7f0000000080), 0x1, 0x540, &(0x7f0000000fc0)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000001500), 0x588, 0x0) 6.441739926s ago: executing program 3 (id=413): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000081, &(0x7f0000000080)=ANY=[@ANYRES8=0x0, @ANYRES8, @ANYRES64, @ANYRES64=0x0], 0x0, 0x23e, &(0x7f0000000bc0)="$eJzs3c9qE1EUB+AzSdqmukgWrkRwQBeuStsnSJEKYldKFupCi21BklCwEGgVQ1c+gU/ic7jxDXwAoTtdFEYmSZsWUm0wf0r9vk0uzP3NOTe5Iau5eX2n1dja3ds5/PA9yuUkCrWoJUcR1ShEbiEAgOvmV5bFUdYzWrJUmFRPAMBkXfL3f3GKLQEAE/bs+Ysnaxsb60/TtBzR+tSuJ9F77V1f24m30YztWI5KHEdkp3rjR4831qOU5qpxv9Vp1/Nk69XX/v3XfkR08ytRierw/Eracybfadfn4ka/fi3Pr0Ylbg3Prw7JR30+Htw70/9SVOLbm9iNZmxFnh3kP66k6cPs88/3L/OO83zSadcXuvMGsuLUPxwAAAAAAAAAAAAAAAAAAAAAAK6tpTRN0yz7kmVZ1jl3/k7xuHt9KT1RPX8+Ty9/0flAnTPn6yznJZLe/EG+FLdLUZrl2gEAAAAAAAAAAAAAAAAAAOCq2Ns/aGw2m9vvxjo4eax//Hf+10EU+601k4gr0E93sJj3M51ad2PEWrURS0Rh/6Bxsrsam0n8JVWe0CbJhmy/4oWp+TFVn7853lUkETF3+mb+aXIh5sb8TQEAAAAAAAAAAAAAAAAAAKZs8NDvkIuHM2gIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGZg8P//Iww6/fAlUzNeIgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP+B3wEAAP//bkR7Lg==") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 5.820752873s ago: executing program 0 (id=414): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 5.75639669s ago: executing program 1 (id=415): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) clock_gettime(0xfffffff2, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000", @ANYRES16=r5, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) 5.617647112s ago: executing program 3 (id=416): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="8e"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}, 0x5a, r4}) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8936, 0x0) 5.616357973s ago: executing program 0 (id=417): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x158, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x9d}}, @filter_kind_options=@f_fw={{0x7}, {0x11c, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'batadv_slave_1\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'veth0_to_bond\x00'}, @TCA_FW_CLASSID={0x8}, @TCA_FW_POLICE={0x18, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc}]}, @TCA_FW_CLASSID={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'pimreg1\x00'}, @TCA_FW_ACT={0xac, 0x4, [@m_simple={0xa8, 0x0, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x9, 0x3, 'fd/3\x00'}]}, {0x25, 0x6, "4609dc63a7e2c1e8d8f3947bfe64049bafc10942cf56376c73961c5ee06f3a38e4"}, {0xc}, {0xc}}}]}]}}]}, 0x158}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x7e}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xb00}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 4.630665563s ago: executing program 3 (id=418): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read$FUSE(r5, &(0x7f00000004c0)={0x2020}, 0x2020) 4.569520009s ago: executing program 0 (id=419): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, 0x0, 0x0, r1) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000004300), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0xa) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket(0x0, 0x3, 0x9) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x693, @empty}, 0x1c) write$binfmt_misc(r6, 0x0, 0xfff7) write$binfmt_misc(r6, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0xfff7) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001640)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x170, 0x1170, 0x1170, 0x170, 0x1170, 0x398, 0x1398, 0x1398, 0x398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'veth0_vlan\x00', 'veth0_to_hsr\x00', {}, {}, 0x84, 0x0, 0x0, 0x10}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@multiport={{0x50}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e20]}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @remote, @private2, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, @mcast1, @empty, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 3.542170964s ago: executing program 3 (id=421): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001f80), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001fc0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x38}}, 0x0) 3.528915695s ago: executing program 0 (id=422): r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmmsg$unix(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x20, 0x8004}}], 0x1, 0x0) 3.401725877s ago: executing program 3 (id=423): io_setup(0x6, &(0x7f0000001380)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x80}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f0000000500)="a4", 0xffe0, 0x4c, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r4, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x2c) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x20, 0x2a, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x1, 0xa3, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x5, 0xc0, 0x7}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x8, 0x9, 0x4, 0x20, 0x5}, 0x8b, &(0x7f0000000140)={0x5, 0xf, 0x8b, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x7, 0xf, 0xe, 0x5}, @wireless={0xb, 0x10, 0x1, 0x4, 0x10, 0x8, 0xfd, 0x3, 0xc}, @generic={0x65, 0x10, 0x4, "afd250ac6f2da386a04d028f51e76992ad7db8858646b8b5f9882f9f84e3e1443327d4c893a643dfada91560bba12dff3d652eac59b1cfad7a75e40795c619c9e24682507c9baabd40cd1263dbe748780c73aa78d612873e8d4567c0219adf81952e"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x28, 0xc, 0x7, 0x4, 0x4}]}, 0x4, [{0xd8, &(0x7f00000002c0)=@string={0xd8, 0x3, "454c1492bab63f1659530411fca892c776fbe978e739291d6e2fbce62e64085ed583011d1cc4e32de09d726ce71399c300c1099ffeafb758107b6b98d72bd12a06df5d8cabad0981d6b650c021d24b8388a5c35f51bff75a6263d7fdc35ea6a10c69bd0a0f04f90bdea8ca871c7fd2b5e3dbfe608e87f837a7c0342b25c88291be8ef1050ef44e6e377f29a57f15dcc07761d5ff59d01dcc431e79b1ec45a90bbb0115d2ee93decae71e69474f2ee94e4429874db7434ec2b7e7798c4293fc9471dcf0ca9424c1523132846247b90017ab63815c0677"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x9, &(0x7f0000000400)=@string={0x9, 0x3, "d0e466b98f7d5a"}}, {0x76, &(0x7f0000000440)=@string={0x76, 0x3, "5e66d4ebff2c86a47b394af44acbe7423c8c55163b9147e70063b151a1bb9b56b528ee9b0e2e5a150a32dac11693d2235f847910ef075d2260103ba4acbc024eee85a33d56193066c932385606752715e617d9f2bbb60fe968bb36c25b7bb2d4aa25d6a9b3fdf17c5a783a9f5f32d9af20101d5a"}}]}) 3.385963918s ago: executing program 0 (id=425): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0xffffffffffffff61) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0100000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400200100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400200100000000000000000000000000000c00028005000100000000000800074000000000a8000d8008000100ac141400080002000000000014000500ff02000000000000000000040000000114000400fe800000000000000000"], 0x13c}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x1e, 0x4, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x9200000000000000) sendmsg$tipc(r7, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.977710628s ago: executing program 0 (id=426): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex=r3, @empty}, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r3], 0x94}, 0x1, 0x0, 0x0, 0x44091}, 0x20000000) 1.428487149s ago: executing program 1 (id=429): syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60000000001c0000fe350e28ef0900c08cfe24be00000000fe8000000000000000000000000000bb0000000000", @ANYRES32=0x41424344], 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0xc, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) r1 = dup(r0) setsockopt(r1, 0x1000000000029, 0xb, &(0x7f0000000080), 0x4) 1.333681648s ago: executing program 2 (id=430): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read$FUSE(r5, &(0x7f00000004c0)={0x2020}, 0x2020) 1.333146317s ago: executing program 1 (id=431): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, 0x0, 0x0, r1) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000004300), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0xa) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket(0x0, 0x3, 0x9) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x693, @empty}, 0x1c) write$binfmt_misc(r6, 0x0, 0xfff7) write$binfmt_misc(r6, &(0x7f0000001b40)=ANY=[@ANYBLOB="f68e9c2f084beea69b934cbcac63badee68c4af9a9ea5d002b51b23b29e1b763b8352380ed022a6d020000000000000084a333087fab5fdf54ed9177109fc7c0a13419591449262f0237def0c5ded27df1792f7e8ad3ef05e75e725f2b08c188a7567bce62b63f814f4f016de74e6a21207d7ba2abc2072a3cb7c7adb877b91b0692ad26432189d10c5d5520f49458c7d231e547ef03b1234914681d81c443a9ca779da9c89b6472d3766619eb0aa93a436cbd347e5de8dae1d18563c8713086c119d22c1100f9b3fe2081eb60e700000000000000002c61427430316dd61936076758daa9b44882852520ef8d317bc42e7f433c30a7a4e75bdd086c002dc263fb1531918bb2d82d9dff101b0dca94260cdbfc77ac6fc1c4a0ef6e1190b2c5ea9d7f21391fb50b727713645965838ce5691a2b0447d5e0c3156c0397747f2272bd3f0ba673be7198896e34c98b7206fd9ce8500b39d06e59b55b5aa30ed58588d9b60d719f3386aff7e6681efc1b75e2cf4edd70290345b39aaa2a07c7ce5e23891e45d975de4fb654ebdebb98a84247ae9aaf30a54f60aa9a01797c19d0a58ec0acf5f6e432fdce86185bb136f4b63d8d02b5810c8d39632863f5914af0581b2a21ba3b7033bfc0c25444987813934fb6f12d0c0d8dbaf8b2a11ea128a53d46cd90b064028949dd3f547a1060afe11fe1af13eea1"], 0xfff7) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001640)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x170, 0x1170, 0x1170, 0x170, 0x1170, 0x398, 0x1398, 0x1398, 0x398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'veth0_vlan\x00', 'veth0_to_hsr\x00', {}, {}, 0x84, 0x0, 0x0, 0x10}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@multiport={{0x50}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e20]}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @remote, @private2, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, @mcast1, @empty, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 420.872442ms ago: executing program 2 (id=432): r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0xd570d0466b6018f, './file0\x00'}, 0xa) listen(r0, 0x1) accept$unix(r0, 0x0, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0xd1653077bafa0114, './file0\x00'}, 0xa) 323.158161ms ago: executing program 2 (id=433): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 309.782112ms ago: executing program 1 (id=434): socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x59, 0x0) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$kcm(0x29, 0x2, 0x0) memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x5ac}) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0x7ff}, 0x0, 0x0) 221.829ms ago: executing program 3 (id=435): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x9) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="010000000000fbdbdf25010000000800020000000000050005000000000008000300010000004800018005000200200000000600010002000000080006000a000000080003"], 0x84}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes256, 0x0, '\x00', @b}) r9 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r9, 0xc1105511, &(0x7f0000000240)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 221.46833ms ago: executing program 1 (id=436): r0 = socket$inet6(0xa, 0x806, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x204800a, &(0x7f0000000080), 0x1, 0x540, &(0x7f0000000fc0)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000001500), 0x588, 0x0) 91.449002ms ago: executing program 2 (id=437): syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @random="d001896db62f", @val, {@ipv6}}, 0x0) 85.104203ms ago: executing program 2 (id=438): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffefb) 0s ago: executing program 2 (id=439): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) clock_gettime(0xfffffff2, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000", @ANYRES16=r5, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.182' (ED25519) to the list of known hosts. [ 33.134309][ T4287] cgroup: Unknown subsys name 'net' [ 33.420637][ T4287] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 33.738282][ T4287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 34.743356][ T4300] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 34.745716][ T4300] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 34.748071][ T4300] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 34.750812][ T4300] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 34.752913][ T4300] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 34.754717][ T4300] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 34.778366][ T47] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 34.780623][ T47] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 34.782519][ T47] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 34.784788][ T47] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 34.787085][ T47] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 34.788826][ T47] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 34.823345][ T4300] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 34.828351][ T4313] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 34.830560][ T4313] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 34.832411][ T4313] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 34.835079][ T4313] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 34.837881][ T4313] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 34.839756][ T4313] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 34.845969][ T4304] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 34.848667][ T4304] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 34.850567][ T4304] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 34.852796][ T4304] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 34.854244][ T4315] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 34.857169][ T4316] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 34.857867][ T4313] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 34.861719][ T4313] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 34.863591][ T4313] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 34.878519][ T4313] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 34.885452][ T4313] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 35.085485][ T4299] chnl_net:caif_netlink_parms(): no params data found [ 35.089068][ T4303] chnl_net:caif_netlink_parms(): no params data found [ 35.131819][ T4306] chnl_net:caif_netlink_parms(): no params data found [ 35.143162][ T4307] chnl_net:caif_netlink_parms(): no params data found [ 35.214745][ T4299] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.220473][ T4299] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.222544][ T4299] device bridge_slave_0 entered promiscuous mode [ 35.242417][ T4299] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.244027][ T4299] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.246319][ T4299] device bridge_slave_1 entered promiscuous mode [ 35.267506][ T4303] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.268975][ T4303] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.270958][ T4303] device bridge_slave_0 entered promiscuous mode [ 35.291048][ T4303] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.292496][ T4303] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.294548][ T4303] device bridge_slave_1 entered promiscuous mode [ 35.297309][ T4306] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.298776][ T4306] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.300842][ T4306] device bridge_slave_0 entered promiscuous mode [ 35.310113][ T4299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.317719][ T4307] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.319282][ T4307] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.321410][ T4307] device bridge_slave_0 entered promiscuous mode [ 35.323883][ T4306] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.325452][ T4306] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.327402][ T4306] device bridge_slave_1 entered promiscuous mode [ 35.335543][ T4299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.342195][ T4307] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.343712][ T4307] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.349910][ T4307] device bridge_slave_1 entered promiscuous mode [ 35.352849][ T4303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.373474][ T4306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.377185][ T4306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.379096][ T4309] chnl_net:caif_netlink_parms(): no params data found [ 35.392953][ T4303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.396475][ T4307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.400271][ T4299] team0: Port device team_slave_0 added [ 35.402839][ T4307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.416700][ T4299] team0: Port device team_slave_1 added [ 35.441074][ T4306] team0: Port device team_slave_0 added [ 35.453589][ T4303] team0: Port device team_slave_0 added [ 35.455841][ T4299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.457297][ T4299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.463107][ T4299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.471913][ T4306] team0: Port device team_slave_1 added [ 35.477285][ T4307] team0: Port device team_slave_0 added [ 35.483382][ T4303] team0: Port device team_slave_1 added [ 35.487524][ T4299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.489006][ T4299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.494245][ T4299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.505886][ T4307] team0: Port device team_slave_1 added [ 35.531071][ T4306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.532574][ T4306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.542065][ T4306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.554355][ T4303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.555841][ T4303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.560873][ T4303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.564559][ T4303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.567057][ T4303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.572277][ T4303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.579532][ T4306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.580962][ T4306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.586740][ T4306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.589517][ T4309] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.590979][ T4309] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.593203][ T4309] device bridge_slave_0 entered promiscuous mode [ 35.600271][ T4309] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.601880][ T4309] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.604095][ T4309] device bridge_slave_1 entered promiscuous mode [ 35.610593][ T4307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.611988][ T4307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.617815][ T4307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.642506][ T4307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.643947][ T4307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.649622][ T4307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.686962][ T4299] device hsr_slave_0 entered promiscuous mode [ 35.735674][ T4299] device hsr_slave_1 entered promiscuous mode [ 35.786740][ T4309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.790359][ T4309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.836838][ T4303] device hsr_slave_0 entered promiscuous mode [ 35.865573][ T4303] device hsr_slave_1 entered promiscuous mode [ 35.905261][ T4303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.906968][ T4303] Cannot create hsr debugfs directory [ 35.966888][ T4307] device hsr_slave_0 entered promiscuous mode [ 36.005624][ T4307] device hsr_slave_1 entered promiscuous mode [ 36.045277][ T4307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.046839][ T4307] Cannot create hsr debugfs directory [ 36.127015][ T4306] device hsr_slave_0 entered promiscuous mode [ 36.165535][ T4306] device hsr_slave_1 entered promiscuous mode [ 36.205279][ T4306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.206835][ T4306] Cannot create hsr debugfs directory [ 36.212325][ T4309] team0: Port device team_slave_0 added [ 36.231796][ T4309] team0: Port device team_slave_1 added [ 36.294691][ T4309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.296467][ T4309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.301692][ T4309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.307583][ T4309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.309062][ T4309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.314215][ T4309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.432040][ T4309] device hsr_slave_0 entered promiscuous mode [ 36.466397][ T4309] device hsr_slave_1 entered promiscuous mode [ 36.505352][ T4309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.506846][ T4309] Cannot create hsr debugfs directory [ 36.593722][ T4299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.637039][ T4299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.680043][ T4299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.724553][ T4299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.813670][ T4306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.826291][ T4313] Bluetooth: hci1: command tx timeout [ 36.826739][ T4302] Bluetooth: hci0: command tx timeout [ 36.858154][ T4306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.895330][ T4300] Bluetooth: hci4: command tx timeout [ 36.895352][ T4302] Bluetooth: hci3: command tx timeout [ 36.899033][ T4306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.926936][ T4306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.975329][ T4302] Bluetooth: hci2: command tx timeout [ 37.000100][ T4299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.008253][ T4303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.038739][ T4303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.077588][ T4303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.126304][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.129750][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.157170][ T4303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.190053][ T4299] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.208754][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.211673][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.214156][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.215814][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.241552][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.243732][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.246233][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.248290][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.249773][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.251474][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.253637][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.258364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.260978][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.263161][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.270194][ T4307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.306894][ T4307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.367085][ T4307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.406869][ T4307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.451454][ T4306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.482722][ T4309] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.507230][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.509522][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.511617][ T4309] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.552934][ T4299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.555041][ T4299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.568635][ T4306] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.582391][ T4309] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.609121][ T4309] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.656620][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.658848][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.661777][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.663959][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.667407][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.669386][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.671329][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.674241][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.676941][ T202] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.678459][ T202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.680291][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.682674][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.713055][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.715581][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.717602][ T202] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.719072][ T202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.720929][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.724112][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.754171][ T4303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.771983][ T4303] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.789132][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.792158][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.794649][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.803633][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.807203][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.809181][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.811083][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.813162][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.816695][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.818807][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.820877][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.826087][ T4306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.852598][ T4307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.876761][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.878996][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.881000][ T202] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.882386][ T202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.884203][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.888626][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.891270][ T202] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.892727][ T202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.894644][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.898430][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.910169][ T4299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.916497][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.918661][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.923085][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.925696][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.928439][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.930711][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.932347][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.933971][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.938400][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.948951][ T4309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.958657][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.960902][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.963095][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.974250][ T4307] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.982592][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.984789][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.990642][ T4303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.009523][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.012196][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.014375][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.018077][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.020077][ T202] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.021538][ T202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.041428][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.043554][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.048417][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.050983][ T202] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.052460][ T202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.054341][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.057760][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.061123][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.064093][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.069176][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.071580][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.074058][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.077326][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.079504][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.081553][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.083480][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.092920][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.094825][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.105394][ T4309] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.107886][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.110095][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.116822][ T4306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.129723][ T4307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.133036][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.139097][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.158334][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.160628][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.162845][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.164861][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.168650][ T202] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.170021][ T202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.171852][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.174041][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.177573][ T202] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.179128][ T202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.181057][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.183438][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.193587][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.196533][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.198570][ T202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.203832][ T4299] device veth0_vlan entered promiscuous mode [ 38.207181][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.210841][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.223602][ T4303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.234917][ T4306] device veth0_vlan entered promiscuous mode [ 38.246047][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.248152][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.249840][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.251465][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.253558][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.264656][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.269135][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.271435][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.273512][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.276310][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.278294][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.280446][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.282386][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.300508][ T4306] device veth1_vlan entered promiscuous mode [ 38.310795][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.315683][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.319850][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.328352][ T4309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.333858][ T4299] device veth1_vlan entered promiscuous mode [ 38.341978][ T4303] device veth0_vlan entered promiscuous mode [ 38.376363][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.378956][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.381116][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.383325][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.391252][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.393597][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.396597][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.399034][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.401238][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.408169][ T4303] device veth1_vlan entered promiscuous mode [ 38.416274][ T4306] device veth0_macvtap entered promiscuous mode [ 38.419033][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.421336][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.429300][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.431637][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.441696][ T4307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.443320][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.444914][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.450534][ T4306] device veth1_macvtap entered promiscuous mode [ 38.454798][ T4299] device veth0_macvtap entered promiscuous mode [ 38.488637][ T4299] device veth1_macvtap entered promiscuous mode [ 38.493024][ T4306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.494724][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.498327][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.500364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.502420][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.504452][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.508270][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.518767][ T4303] device veth0_macvtap entered promiscuous mode [ 38.534619][ T4306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.543841][ T4303] device veth1_macvtap entered promiscuous mode [ 38.552810][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.556874][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.559043][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.561045][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.563198][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.565662][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.568622][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.570747][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.573001][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.576766][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.578380][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.579963][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.582054][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.584019][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.589407][ T4299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.591680][ T4299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.594794][ T4299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.599437][ T4306] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.601463][ T4306] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.603299][ T4306] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.606419][ T4306] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.609388][ T4307] device veth0_vlan entered promiscuous mode [ 38.616816][ T4309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.626351][ T4307] device veth1_vlan entered promiscuous mode [ 38.629043][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.631152][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.633319][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.637602][ T4299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.639870][ T4299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.642758][ T4299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.658445][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.660943][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.663075][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.666609][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.669852][ T4303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.680278][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.682580][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.684933][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.688832][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.691158][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.695534][ T4299] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.697341][ T4299] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.699105][ T4299] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.701154][ T4299] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.714914][ T4307] device veth0_macvtap entered promiscuous mode [ 38.719106][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.721353][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.723322][ T4303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.729352][ T4303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.732295][ T4303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.749203][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.751378][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.753471][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.763363][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.769302][ T4307] device veth1_macvtap entered promiscuous mode [ 38.783596][ T4303] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.786089][ T4303] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.787891][ T4303] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.791288][ T4303] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.804174][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.813489][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.842582][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.844763][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.854473][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.858548][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.860539][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.862785][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.866306][ T4307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.887688][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.889969][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.894331][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.896863][ T4302] Bluetooth: hci0: command tx timeout [ 38.900461][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.902502][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.904484][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.906588][ T4302] Bluetooth: hci1: command tx timeout [ 38.907755][ T4307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.910042][ T4307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.913097][ T4307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.945970][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.948210][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.950388][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.952505][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.962608][ T4307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.964418][ T4307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.967565][ T4307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.970180][ T4307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.976977][ T4313] Bluetooth: hci3: command tx timeout [ 38.977007][ T4302] Bluetooth: hci4: command tx timeout [ 38.981933][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.983771][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.993949][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.998813][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.999479][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.001014][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.004303][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.006826][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.009830][ T4309] device veth0_vlan entered promiscuous mode [ 39.011862][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.013916][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.055902][ T4302] Bluetooth: hci2: command tx timeout [ 39.066233][ T4309] device veth1_vlan entered promiscuous mode [ 39.087949][ T4348] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.089582][ T4348] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.094313][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.097886][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.099530][ T4368] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.101131][ T4368] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.104430][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.109094][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.132899][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.140180][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.170562][ T4368] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.172249][ T4368] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.175500][ T4309] device veth0_macvtap entered promiscuous mode [ 39.177005][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.178544][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.184928][ T4309] device veth1_macvtap entered promiscuous mode [ 39.187030][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.188695][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.192592][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.194668][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.197323][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.199571][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.233651][ T4309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.233666][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.237599][ T4309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.237812][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.239846][ T4309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.243556][ T4309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.251492][ T4309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.253744][ T4309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.256779][ T4309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.259232][ T4309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.263065][ T4309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.265068][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.267999][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.270263][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.289343][ T4309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.291685][ T4309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.293587][ T4309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.297626][ T4309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.299657][ T4309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.301682][ T4309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.303589][ T4309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.306262][ T4309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.309357][ T4309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.311064][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.313445][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.332336][ T4309] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.334200][ T4309] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.336677][ T4309] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.338529][ T4309] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.476039][ T202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.477883][ T202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.480483][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.582392][ T4368] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.584180][ T4368] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.596015][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.662558][ T4394] loop2: detected capacity change from 0 to 16 [ 39.670789][ T4394] erofs: (device loop2): mounted with root inode @ nid 36. [ 39.730734][ T4392] Zero length message leads to an empty skb [ 39.934200][ T4403] loop4: detected capacity change from 0 to 512 [ 39.977403][ T4404] No such timeout policy "syz1" [ 40.030098][ T4410] loop3: detected capacity change from 0 to 128 [ 40.033355][ T4403] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 40.044787][ T4403] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 40.048234][ T4403] overlayfs: missing 'lowerdir' [ 40.075974][ T4410] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 40.227317][ T4309] EXT4-fs (loop4): unmounting filesystem. [ 40.377016][ T4306] EXT4-fs (loop3): unmounting filesystem. [ 40.476501][ T4398] loop0: detected capacity change from 0 to 32768 [ 40.519370][ T4398] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop0 scanned by syz.0.10 (4398) [ 40.600592][ T4398] BTRFS info (device loop0): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 40.603967][ T4398] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 40.614066][ T4398] BTRFS info (device loop0): turning off barriers [ 40.621877][ T4398] BTRFS info (device loop0): enabling auto defrag [ 40.623303][ T4398] BTRFS info (device loop0): force zlib compression, level 3 [ 40.630200][ T4398] BTRFS info (device loop0): enabling ssd optimizations [ 40.631641][ T4398] BTRFS info (device loop0): using spread ssd allocation scheme [ 40.717589][ T4398] BTRFS info (device loop0): using free space tree [ 40.976020][ T4302] Bluetooth: hci1: command tx timeout [ 40.977991][ T4302] Bluetooth: hci0: command tx timeout [ 41.055593][ T4302] Bluetooth: hci4: command tx timeout [ 41.135475][ T4300] Bluetooth: hci2: command tx timeout [ 41.339359][ T4300] Bluetooth: hci3: command tx timeout [ 41.703212][ T4450] loop3: detected capacity change from 0 to 256 [ 41.714694][ T4450] FAT-fs (loop3): Unrecognized mount option "shortname=l0¦-Kø" or missing value [ 42.409614][ T4303] BTRFS info (device loop0): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 42.414923][ T4460] Bluetooth: MGMT ver 1.22 [ 43.125277][ T4302] Bluetooth: hci0: command tx timeout [ 43.127081][ T4302] Bluetooth: hci1: command tx timeout [ 43.135243][ T4302] Bluetooth: hci4: command tx timeout [ 43.216401][ T4300] Bluetooth: hci2: command tx timeout [ 43.375881][ T4300] Bluetooth: hci3: command tx timeout [ 45.522155][ T4511] syz.0.33 uses obsolete (PF_INET,SOCK_PACKET) [ 48.681070][ T4559] loop0: detected capacity change from 0 to 512 [ 48.811847][ T51] block nbd4: Attempted send on invalid socket [ 48.813452][ T51] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 49.446519][ T4565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.476395][ T4559] EXT4-fs error (device loop0): __ext4_fill_super:5399: inode #2: comm syz.0.43: iget: special inode unallocated [ 49.479746][ T4559] EXT4-fs (loop0): get root inode failed [ 49.481011][ T4559] EXT4-fs (loop0): mount failed [ 49.723481][ T4565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.331410][ T4565] xt_hashlimit: max too large, truncated to 1048576 [ 51.689180][ T4572] loop4: detected capacity change from 0 to 32768 [ 52.465744][ T4572] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.47 (4572) [ 52.509379][ T4572] BTRFS error (device loop4): open_ctree failed [ 52.516866][ T4617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.535221][ T4453] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 52.541824][ T4308] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by udevd (4308) [ 52.567922][ T4617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.512999][ T4453] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 54.565272][ T4453] usb 1-1: string descriptor 0 read error: -71 [ 54.566673][ T4453] usb 1-1: Dual-Role OTG device on HNP port [ 54.615225][ T4453] usb 1-1: can't set HNP mode: -71 [ 56.675110][ C1] sched: RT throttling activated [ 57.243419][ T4690] netlink: 36 bytes leftover after parsing attributes in process `syz.4.75'. [ 58.153256][ T4696] loop3: detected capacity change from 0 to 2048 [ 58.258715][ T4696] loop3: p1 p2 < > p3 p4 < p5 > [ 58.259922][ T4696] loop3: partition table partially beyond EOD, truncated [ 58.262737][ T4696] loop3: p1 start 2305 is beyond EOD, truncated [ 58.276481][ T4696] loop3: p2 start 4294902784 is beyond EOD, truncated [ 58.278083][ T4696] loop3: p3 start 4278191616 is beyond EOD, truncated [ 58.288822][ T4696] loop3: p5 start 2305 is beyond EOD, truncated [ 59.092395][ T4696] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.221113][ T4696] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.859364][ T27] audit: type=1326 audit(61.830:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4706 comm="syz.2.83" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa49498a8 code=0x7fc00000 [ 61.965746][ T27] audit: type=1326 audit(61.940:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4706 comm="syz.2.83" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffa49498a8 code=0x7fc00000 [ 62.200446][ T4743] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 62.409203][ T4748] loop1: detected capacity change from 0 to 256 [ 63.687354][ T4748] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 63.708428][ T4733] loop0: detected capacity change from 0 to 32768 [ 63.714171][ T4750] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 63.714376][ T4744] syz.1.97: attempt to access beyond end of device [ 63.714376][ T4744] loop1: rw=0, sector=524408, nr_sectors = 1 limit=256 [ 63.802394][ T4732] loop4: detected capacity change from 0 to 32768 [ 63.804950][ T4733] (syz.0.92,4733,1):ocfs2_verify_heartbeat:814 ERROR: Cannot heartbeat on a locally mounted device. [ 63.824516][ T4733] (syz.0.92,4733,1):ocfs2_fill_super:1176 ERROR: status = -22 [ 63.897765][ T4743] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 63.974583][ T4732] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 63.977112][ T4732] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 63.978869][ T4732] BTRFS info (device loop4): using free space tree [ 63.999503][ T4743] loop2: detected capacity change from 0 to 8 [ 64.037429][ T4743] unable to read fragment index table [ 65.189135][ T2060] ieee802154 phy0 wpan0: encryption failed: -22 [ 65.190642][ T2060] ieee802154 phy1 wpan1: encryption failed: -22 [ 65.218576][ T4608] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 65.307309][ T4732] BTRFS error (device loop4): open_ctree failed [ 66.360012][ T4798] netlink: 628 bytes leftover after parsing attributes in process `syz.3.108'. [ 67.164328][ T4806] netlink: 172 bytes leftover after parsing attributes in process `syz.2.110'. [ 69.624956][ T24] cfg80211: failed to load regulatory.db [ 70.018447][ T4833] Bluetooth: MGMT ver 1.22 [ 70.748280][ T4837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.117'. [ 70.857401][ T4840] netlink: 628 bytes leftover after parsing attributes in process `syz.1.119'. [ 70.899297][ T4843] ubi0: attaching mtd0 [ 70.904169][ T4843] ubi0: scanning is finished [ 70.912185][ T4843] ubi0: empty MTD device detected [ 71.014199][ T4843] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 71.016253][ T4843] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 71.018040][ T4843] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 71.032471][ T4843] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 71.044477][ T4843] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 71.052385][ T4843] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 71.089346][ T4843] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2914658517 [ 71.833248][ T4843] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 71.868426][ T4845] ubi0: background thread "ubi_bgt0d" started, PID 4845 [ 71.912994][ T4851] netlink: 8 bytes leftover after parsing attributes in process `syz.2.123'. [ 71.970381][ T4853] netlink: 20 bytes leftover after parsing attributes in process `syz.1.124'. [ 71.980740][ T4831] loop4: detected capacity change from 0 to 32768 [ 72.016673][ T4831] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.116 (4831) [ 72.024655][ T4831] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 72.025921][ T4855] netlink: 8 bytes leftover after parsing attributes in process `syz.0.125'. [ 72.028000][ T4831] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 72.030329][ T4831] BTRFS info (device loop4): using free space tree [ 72.185563][ T27] audit: type=1326 audit(72.130:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4868 comm="syz.3.128" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f7498a8 code=0x0 [ 74.641870][ T4897] loop1: detected capacity change from 0 to 256 [ 74.643454][ T4897] ======================================================= [ 74.643454][ T4897] WARNING: The mand mount option has been deprecated and [ 74.643454][ T4897] and is ignored by this kernel. Remove the mand [ 74.643454][ T4897] option from the mount to silence this warning. [ 74.643454][ T4897] ======================================================= [ 74.696645][ T4831] BTRFS error (device loop4): open_ctree failed [ 74.742799][ T4902] loop2: detected capacity change from 0 to 64 [ 74.780034][ T4899] netlink: 'syz.3.132': attribute type 1 has an invalid length. [ 74.831651][ T4897] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x5b6045fb, utbl_chksum : 0xe619d30d) [ 74.950018][ T4907] loop0: detected capacity change from 0 to 1024 [ 75.095616][ T4907] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 76.237624][ T4917] netlink: 4 bytes leftover after parsing attributes in process `syz.2.136'. [ 77.683623][ T4303] EXT4-fs (loop0): unmounting filesystem. [ 78.470951][ T4953] netlink: 'syz.4.147': attribute type 1 has an invalid length. [ 82.141174][ T4957] device syzkaller0 entered promiscuous mode [ 82.392293][ T4969] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.414166][ T4972] netlink: 12 bytes leftover after parsing attributes in process `syz.0.153'. [ 82.430282][ T4972] netlink: 20 bytes leftover after parsing attributes in process `syz.0.153'. [ 82.432314][ T4972] netlink: 20 bytes leftover after parsing attributes in process `syz.0.153'. [ 82.475589][ T4969] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.575315][ T4983] netlink: 4 bytes leftover after parsing attributes in process `syz.0.155'. [ 83.432242][ T4989] netlink: 'syz.0.159': attribute type 1 has an invalid length. [ 83.459777][ T4992] loop2: detected capacity change from 0 to 512 [ 83.505283][ T4992] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 83.508090][ T4992] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 83.523170][ T4992] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2808: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 83.555734][ T4992] EXT4-fs (loop2): 1 truncate cleaned up [ 83.556988][ T4992] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 83.693643][ T5001] loop0: detected capacity change from 0 to 1024 [ 83.733197][ T5001] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 83.957032][ T4998] loop3: detected capacity change from 0 to 32768 [ 83.967682][ T4998] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.161 (4998) [ 83.991240][ T4998] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 84.011529][ T4998] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 84.016830][ T4998] BTRFS info (device loop3): using free space tree [ 84.875554][ T4303] EXT4-fs (loop0): unmounting filesystem. [ 85.070546][ T4998] BTRFS info (device loop3): enabling ssd optimizations [ 85.096608][ T5025] loop4: detected capacity change from 0 to 16 [ 85.105263][ T5025] erofs: (device loop4): mounted with root inode @ nid 36. [ 85.200408][ T4306] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 85.854228][ T4307] EXT4-fs (loop2): unmounting filesystem. [ 86.009337][ T5040] netlink: 4 bytes leftover after parsing attributes in process `syz.0.169'. [ 86.113616][ T5052] netlink: 'syz.1.172': attribute type 4 has an invalid length. [ 86.172699][ T5054] netlink: 'syz.4.173': attribute type 1 has an invalid length. [ 86.188845][ T5056] loop0: detected capacity change from 0 to 1024 [ 86.194303][ T5057] netlink: 'syz.1.172': attribute type 4 has an invalid length. [ 86.214739][ T5056] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 86.649382][ T5080] device syzkaller0 entered promiscuous mode [ 86.800261][ T5071] loop3: detected capacity change from 0 to 32768 [ 86.814467][ T5071] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.178 (5071) [ 86.821676][ T5071] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 86.823964][ T5071] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 86.852294][ T5071] BTRFS info (device loop3): using free space tree [ 87.051587][ T4303] EXT4-fs (loop0): unmounting filesystem. [ 87.057582][ T5071] BTRFS info (device loop3): enabling ssd optimizations [ 87.160931][ T4306] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 87.237946][ T5105] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.275631][ T5105] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.420364][ T5108] netlink: 'syz.4.188': attribute type 1 has an invalid length. [ 87.522476][ T5113] netlink: 4 bytes leftover after parsing attributes in process `syz.3.185'. [ 87.677879][ T5115] loop0: detected capacity change from 0 to 47 [ 88.266635][ T5090] loop2: detected capacity change from 0 to 32768 [ 88.374403][ T5090] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 88.470221][ T5127] device syzkaller0 entered promiscuous mode [ 88.518991][ T5131] loop0: detected capacity change from 0 to 1024 [ 88.604325][ T4307] ocfs2: Unmounting device (7,2) on (node local) [ 88.607991][ T5131] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 88.886733][ T5130] loop1: detected capacity change from 0 to 32768 [ 88.963829][ T5130] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.195 (5130) [ 88.978554][ T5130] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 88.982973][ T5130] BTRFS info (device loop1): using sha256 (sha256-ce) checksum algorithm [ 88.987101][ T5130] BTRFS info (device loop1): using free space tree [ 89.154273][ T5130] BTRFS info (device loop1): enabling ssd optimizations [ 89.250153][ T4299] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 90.099784][ T4303] EXT4-fs (loop0): unmounting filesystem. [ 90.258828][ T5172] netlink: 4 bytes leftover after parsing attributes in process `syz.1.200'. [ 91.211352][ T5187] device syzkaller0 entered promiscuous mode [ 92.238138][ T4300] Bluetooth: hci3: command 0x0406 tx timeout [ 92.321836][ T5180] loop4: detected capacity change from 0 to 40427 [ 92.364516][ T5180] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 92.366698][ T5180] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 92.368380][ T5189] loop2: detected capacity change from 0 to 32768 [ 92.382424][ T5180] F2FS-fs (loop4): invalid crc value [ 92.403933][ T5177] loop0: detected capacity change from 0 to 32768 [ 92.422224][ T5196] loop3: detected capacity change from 0 to 1024 [ 92.451436][ T5177] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop0 scanned by syz.0.201 (5177) [ 92.483862][ T5196] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 92.515528][ T5189] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.210 (5189) [ 92.531636][ T5180] F2FS-fs (loop4): Found nat_bits in checkpoint [ 92.582097][ T5180] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 92.583825][ T5180] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 92.627778][ T5177] BTRFS info (device loop0): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 92.632893][ T5189] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 92.636568][ T5177] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 92.638594][ T5189] BTRFS info (device loop2): using sha256 (sha256-ce) checksum algorithm [ 92.640419][ T5177] BTRFS info (device loop0): using free space tree [ 92.642803][ T5189] BTRFS info (device loop2): using free space tree [ 92.808834][ T5177] BTRFS info (device loop0): enabling ssd optimizations [ 92.963296][ T5189] BTRFS info (device loop2): enabling ssd optimizations [ 93.494252][ T4307] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 93.889814][ T4309] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 93.889855][ T4309] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 93.891513][ T4309] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 93.892983][ T4309] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 93.894485][ T4309] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 93.907709][ T4306] EXT4-fs (loop3): unmounting filesystem. [ 93.945207][ T4309] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 93.945231][ T4309] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 94.057868][ T5253] loop3: detected capacity change from 0 to 64 [ 94.278178][ T5257] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 94.741006][ T4303] BTRFS info (device loop0): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 94.978061][ T5262] loop1: detected capacity change from 0 to 256 [ 95.032962][ T5262] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 95.094318][ T5262] exFAT-fs (loop1): hint_cluster is invalid (17) [ 95.374370][ T5274] netlink: 4 bytes leftover after parsing attributes in process `syz.0.218'. [ 96.476832][ T5282] device syzkaller0 entered promiscuous mode [ 97.628027][ T5300] netlink: 108 bytes leftover after parsing attributes in process `syz.3.228'. [ 98.308687][ T5302] loop4: detected capacity change from 0 to 64 [ 98.412957][ T5311] netlink: 4 bytes leftover after parsing attributes in process `syz.3.233'. [ 98.429188][ T5307] netlink: 692 bytes leftover after parsing attributes in process `syz.0.232'. [ 98.886136][ T5321] xt_hashlimit: size too large, truncated to 1048576 [ 101.682702][ T5330] device syzkaller0 entered promiscuous mode [ 102.003850][ T5340] usb usb8: usbfs: process 5340 (syz.2.242) did not claim interface 0 before use [ 102.939460][ T5343] netlink: 108 bytes leftover after parsing attributes in process `syz.3.243'. [ 104.164788][ T5347] loop3: detected capacity change from 0 to 64 [ 104.409548][ T5350] netlink: 692 bytes leftover after parsing attributes in process `syz.3.246'. [ 106.658812][ T5367] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 106.660531][ T5367] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 106.663763][ T5367] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 106.665639][ T5367] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 107.023814][ T5371] loop4: detected capacity change from 0 to 764 [ 107.142620][ T5374] loop0: detected capacity change from 0 to 64 [ 107.603472][ T5383] netlink: 108 bytes leftover after parsing attributes in process `syz.2.255'. [ 108.198966][ T5386] netlink: 4 bytes leftover after parsing attributes in process `syz.3.257'. [ 109.819707][ T5418] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.850254][ T5424] loop2: detected capacity change from 0 to 64 [ 109.853687][ T5418] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.862785][ T5422] loop4: detected capacity change from 0 to 736 [ 110.228139][ T5437] netlink: 108 bytes leftover after parsing attributes in process `syz.1.273'. [ 110.802103][ T5420] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 110.876083][ T4778] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 110.951140][ T5445] loop1: detected capacity change from 0 to 512 [ 110.984135][ T5445] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 111.215372][ T4778] usb 1-1: Using ep0 maxpacket: 32 [ 112.111293][ T4299] EXT4-fs (loop1): unmounting filesystem. [ 112.158261][ T5448] loop2: detected capacity change from 0 to 32768 [ 112.225500][ T4778] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 112.227360][ T4778] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.228939][ T4778] usb 1-1: Product: syz [ 112.229792][ T4778] usb 1-1: Manufacturer: syz [ 112.230702][ T4778] usb 1-1: SerialNumber: syz [ 112.248530][ T5448] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 112.266908][ T4778] usb 1-1: config 0 descriptor?? [ 112.311100][ T4778] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 112.324482][ T5468] loop1: detected capacity change from 0 to 64 [ 112.365566][ T4307] ocfs2: Unmounting device (7,2) on (node local) [ 113.406814][ T4778] gspca_stk1135: reg_w 0x3 err -110 [ 113.410194][ T4778] gspca_stk1135: serial bus timeout: status=0x00 [ 113.606283][ T4778] gspca_stk1135: Sensor write failed [ 113.607565][ T4778] gspca_stk1135: serial bus timeout: status=0x00 [ 113.608875][ T4778] gspca_stk1135: Sensor write failed [ 113.609933][ T4778] gspca_stk1135: serial bus timeout: status=0x00 [ 113.615023][ T4778] gspca_stk1135: Sensor read failed [ 113.616417][ T4778] gspca_stk1135: serial bus timeout: status=0x00 [ 113.617702][ T4778] gspca_stk1135: Sensor read failed [ 113.618752][ T4778] gspca_stk1135: Detected sensor type unknown (0x0) [ 113.620127][ T4778] gspca_stk1135: serial bus timeout: status=0x00 [ 113.621385][ T4778] gspca_stk1135: Sensor read failed [ 113.622442][ T4778] gspca_stk1135: serial bus timeout: status=0x00 [ 113.623632][ T4778] gspca_stk1135: Sensor read failed [ 113.624698][ T4778] gspca_stk1135: serial bus timeout: status=0x00 [ 113.640656][ T4778] gspca_stk1135: Sensor write failed [ 113.641850][ T4778] gspca_stk1135: serial bus timeout: status=0x00 [ 113.643055][ T4778] gspca_stk1135: Sensor write failed [ 113.644202][ T4778] stk1135: probe of 1-1:0.0 failed with error -110 [ 113.680837][ T4778] usb 1-1: USB disconnect, device number 4 [ 113.711587][ T5474] loop2: detected capacity change from 0 to 32768 [ 113.756046][ T5474] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 113.988569][ T5490] netlink: 108 bytes leftover after parsing attributes in process `syz.3.288'. [ 114.708053][ T5492] loop3: detected capacity change from 0 to 128 [ 114.710015][ T5492] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 114.774246][ T5500] loop4: detected capacity change from 0 to 64 [ 115.197977][ T5499] loop0: detected capacity change from 0 to 2048 [ 115.244900][ T5499] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 115.269955][ T5499] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 115.958278][ T4307] ocfs2: Unmounting device (7,2) on (node local) [ 116.392518][ T4303] UDF-fs: error (device loop0): udf_read_inode: (ino 1317) failed !bh [ 116.412021][ T4303] UDF-fs: error (device loop0): udf_read_inode: (ino 1317) failed !bh [ 116.464717][ T5524] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.530068][ T5524] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.658784][ T5532] loop4: detected capacity change from 0 to 64 [ 116.818473][ T5534] netlink: 108 bytes leftover after parsing attributes in process `syz.1.306'. [ 118.559944][ T4923] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.687052][ T4923] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.692080][ T5553] netlink: 4 bytes leftover after parsing attributes in process `syz.2.315'. [ 118.729549][ T4313] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 118.733114][ T4313] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 118.735895][ T4313] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 118.738558][ T4313] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 118.740534][ T4313] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 118.742188][ T4313] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 118.791807][ T4923] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.813214][ T5540] loop3: detected capacity change from 0 to 32768 [ 118.832902][ T5540] XFS: noikeep mount option is deprecated. [ 118.994794][ T5546] loop1: detected capacity change from 0 to 32768 [ 119.007399][ T4923] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.024795][ T5546] gfs2: Bad value for 'quota' [ 119.095032][ T4960] I/O error, dev loop1, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 119.173284][ T5555] chnl_net:caif_netlink_parms(): no params data found [ 119.254374][ T5572] loop1: detected capacity change from 0 to 64 [ 120.422547][ T5555] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.424061][ T5555] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.427498][ T5555] device bridge_slave_0 entered promiscuous mode [ 121.157889][ T4313] Bluetooth: hci1: command tx timeout [ 121.648001][ T5555] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.649558][ T5555] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.651658][ T5555] device bridge_slave_1 entered promiscuous mode [ 121.659767][ T5596] netlink: 4 bytes leftover after parsing attributes in process `syz.1.327'. [ 121.826602][ T5555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.838603][ T5610] loop2: detected capacity change from 0 to 164 [ 122.014937][ T5555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.110665][ T5619] ubi: mtd0 is already attached to ubi0 [ 122.721132][ T5555] team0: Port device team_slave_0 added [ 122.786093][ T5555] team0: Port device team_slave_1 added [ 123.215268][ T4313] Bluetooth: hci1: command tx timeout [ 123.851969][ T5555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.854047][ T5555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.202537][ T5555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.235792][ T5555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.241979][ T5555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.273256][ T5555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.501722][ T5660] loop3: detected capacity change from 0 to 64 [ 124.528708][ T5555] device hsr_slave_0 entered promiscuous mode [ 124.560564][ T5555] device hsr_slave_1 entered promiscuous mode [ 124.600334][ T5555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.602055][ T5555] Cannot create hsr debugfs directory [ 124.732566][ T5671] netlink: 4 bytes leftover after parsing attributes in process `syz.4.343'. [ 125.924032][ T4313] Bluetooth: hci1: command tx timeout [ 125.954038][ T2060] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.955675][ T2060] ieee802154 phy1 wpan1: encryption failed: -22 [ 127.378665][ T5712] loop4: detected capacity change from 0 to 512 [ 127.382330][ T5712] EXT4-fs: Ignoring removed orlov option [ 127.383690][ T5712] EXT4-fs: Ignoring removed i_version option [ 127.384954][ T5712] EXT4-fs: Ignoring removed nomblk_io_submit option [ 127.447897][ T5712] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 127.449486][ T5712] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e118, mo2=0002] [ 127.454807][ T5712] EXT4-fs (loop4): orphan cleanup on readonly fs [ 127.456857][ T5712] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 127.458969][ T5712] EXT4-fs warning (device loop4): ext4_enable_quotas:7035: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 127.462004][ T5712] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 127.475973][ T5712] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.352: bg 0: block 40: padding at end of block bitmap is not set [ 127.483130][ T5712] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 127.487460][ T5712] EXT4-fs (loop4): 1 truncate cleaned up [ 127.488727][ T5712] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 127.573813][ T5712] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz.4.352: bad symlink. [ 127.945225][ T4313] Bluetooth: hci1: command tx timeout [ 130.147099][ T5709] loop3: detected capacity change from 0 to 40427 [ 130.154073][ T5709] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 130.180953][ T5709] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 130.189966][ T5709] F2FS-fs (loop3): invalid crc value [ 130.318473][ T5709] F2FS-fs (loop3): Failed to start F2FS issue_checkpoint_thread (-12) [ 131.281206][ T4309] EXT4-fs (loop4): unmounting filesystem. [ 131.428587][ T5758] ip6t_rpfilter: unknown options [ 132.730301][ T4923] device hsr_slave_0 left promiscuous mode [ 132.733470][ T4302] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 132.738966][ T4302] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 132.741330][ T4302] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 132.744060][ T4302] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 132.749460][ T4302] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 132.751118][ T4302] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 132.777604][ T4923] device hsr_slave_1 left promiscuous mode [ 133.036042][ T4923] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.038470][ T4923] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.078412][ T4923] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.127471][ T4923] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.260307][ T4923] device bridge_slave_1 left promiscuous mode [ 133.309073][ T4923] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.548346][ T4923] device bridge_slave_0 left promiscuous mode [ 133.549813][ T4923] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.775675][ T4923] device veth1_macvtap left promiscuous mode [ 133.777339][ T4923] device veth0_macvtap left promiscuous mode [ 133.778741][ T4923] device veth1_vlan left promiscuous mode [ 133.780201][ T4923] device veth0_vlan left promiscuous mode [ 133.911076][ T4923] bond1 (unregistering): Released all slaves [ 134.767745][ T5782] loop1: detected capacity change from 0 to 40427 [ 134.773265][ T5782] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 134.774894][ T5782] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 134.787000][ T5782] F2FS-fs (loop1): invalid crc value [ 134.797655][ T5782] F2FS-fs (loop1): Found nat_bits in checkpoint [ 134.814140][ T5782] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 134.816185][ T5782] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 134.825302][ T4302] Bluetooth: hci3: command tx timeout [ 135.421824][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 135.421849][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 135.423362][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 135.424959][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 135.427597][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 135.429262][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 135.430757][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 135.911171][ T4923] team0 (unregistering): Port device team_slave_1 removed [ 136.086449][ T4923] team0 (unregistering): Port device team_slave_0 removed [ 136.266892][ T4923] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.476073][ T4923] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.895248][ T4302] Bluetooth: hci3: command tx timeout [ 137.494558][ T5799] loop1: detected capacity change from 0 to 64 [ 138.975325][ T4313] Bluetooth: hci3: command tx timeout [ 139.228856][ T4923] bond0 (unregistering): Released all slaves [ 139.859565][ T5555] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.903565][ T5555] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.933690][ T5828] netlink: 'syz.3.384': attribute type 3 has an invalid length. [ 139.947746][ T5555] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.999855][ T5770] chnl_net:caif_netlink_parms(): no params data found [ 140.007010][ T5555] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 140.187847][ T5770] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.190633][ T5770] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.194888][ T5770] device bridge_slave_0 entered promiscuous mode [ 140.204416][ T5770] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.206485][ T5770] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.210638][ T5770] device bridge_slave_1 entered promiscuous mode [ 140.275436][ T5555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.290639][ T5770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.304780][ T5770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.439222][ T5555] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.448528][ T5770] team0: Port device team_slave_0 added [ 140.451420][ T5770] team0: Port device team_slave_1 added [ 140.472027][ T5820] loop1: detected capacity change from 0 to 40427 [ 140.491885][ T5820] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 140.493484][ T5820] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 140.513927][ T5820] F2FS-fs (loop1): invalid crc value [ 140.520803][ T5847] loop2: detected capacity change from 0 to 64 [ 140.536581][ T5820] F2FS-fs (loop1): Found nat_bits in checkpoint [ 140.551797][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.553966][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.564997][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.581646][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.597454][ T4480] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.599048][ T4480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.619026][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.621564][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.623651][ T4480] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.625211][ T4480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.627415][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.645813][ T5770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.647337][ T5820] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 140.648806][ T5770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.648822][ T5820] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 140.668011][ T5770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.670995][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.673487][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.678254][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.688091][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.690915][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.704896][ T5770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.707224][ T5770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.712869][ T5770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.759227][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.761661][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.769596][ T5555] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.780769][ T5555] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.936465][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.938948][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.941369][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.943443][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.953101][ T4455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.115346][ T4313] Bluetooth: hci3: command tx timeout [ 141.183017][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 141.183815][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 141.192275][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 141.202850][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 141.399458][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 141.474274][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 141.499171][ T5770] device hsr_slave_0 entered promiscuous mode [ 141.540136][ T4299] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 141.716023][ T5770] device hsr_slave_1 entered promiscuous mode [ 141.775796][ T5770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.777436][ T5770] Cannot create hsr debugfs directory [ 141.898532][ T5873] loop3: detected capacity change from 0 to 128 [ 141.913568][ T5873] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 141.934039][ T5873] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 141.947573][ T5873] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 141.949706][ T5873] UDF-fs: Scanning with blocksize 512 failed [ 141.966625][ T5873] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 141.969437][ T5873] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 141.971438][ T5873] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 141.973126][ T5873] UDF-fs: Scanning with blocksize 1024 failed [ 141.987114][ T5873] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 141.995926][ T5873] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 141.998060][ T5873] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 141.999539][ T5873] UDF-fs: Scanning with blocksize 2048 failed [ 142.004789][ T5873] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 142.016030][ T5873] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 142.018366][ T5873] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 142.019999][ T5873] UDF-fs: Scanning with blocksize 4096 failed [ 142.021178][ T5873] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 142.126692][ T5881] loop1: detected capacity change from 0 to 512 [ 143.943202][ T4302] Bluetooth: hci5: sending frame failed (-49) [ 143.946528][ T4313] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 144.058431][ T4923] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.173067][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.175057][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.326876][ T4923] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.421994][ T5555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.826114][ T4923] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.129425][ T5555] device veth0_vlan entered promiscuous mode [ 146.328450][ T4923] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.333631][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.336329][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.338444][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.340571][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.539556][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.555492][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.076524][ T5555] device veth1_vlan entered promiscuous mode [ 147.125459][ T5555] device veth0_macvtap entered promiscuous mode [ 147.129322][ T5555] device veth1_macvtap entered promiscuous mode [ 147.137400][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.139613][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.141686][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.145002][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.155054][ T5555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.159378][ T5555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.161585][ T5555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.163631][ T5555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.166340][ T5555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.168464][ T5555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.170440][ T5555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.172521][ T5555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.178074][ T5555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.180116][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.182526][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.194217][ T5555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.197166][ T5555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.199228][ T5555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.201564][ T5555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.203676][ T5555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.221359][ T5555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.223926][ T5555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.227045][ T5555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.286057][ T5555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.292067][ T5555] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.293836][ T5555] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.315794][ T5555] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.327802][ T5555] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.382660][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.384974][ T4480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.641869][ T5931] loop2: detected capacity change from 0 to 128 [ 147.648431][ T5931] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 147.664277][ T5931] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 148.188233][ T5924] loop3: detected capacity change from 0 to 40427 [ 148.209276][ T5924] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 148.243570][ T204] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.246024][ T204] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.251095][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.257849][ T5924] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 148.281042][ T4495] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.282866][ T4495] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.286105][ T5924] F2FS-fs (loop3): invalid crc value [ 148.287549][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.319870][ T5924] F2FS-fs (loop3): Found nat_bits in checkpoint [ 148.386488][ T5924] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 148.387984][ T5924] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 148.698022][ T5949] netlink: 4 bytes leftover after parsing attributes in process `syz.1.402'. [ 148.877904][ T4306] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 148.877937][ T4306] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 148.879606][ T4306] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 148.881289][ T4306] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 148.882932][ T4306] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 148.888976][ T4306] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 148.894606][ T4306] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 150.898875][ T5971] loop2: detected capacity change from 0 to 512 [ 150.974446][ T5946] loop0: detected capacity change from 0 to 32768 [ 150.985900][ T5971] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 150.990616][ T5946] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.324 (5946) [ 151.136189][ T5946] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 151.143814][ T5946] BTRFS info (device loop0): using sha256 (sha256-ce) checksum algorithm [ 151.151372][ T5946] BTRFS info (device loop0): using free space tree [ 151.354043][ T5985] xt_CT: You must specify a L4 protocol and not use inversions on it [ 151.888081][ T5946] BTRFS error (device loop0): open_ctree failed [ 151.891334][ T4307] EXT4-fs (loop2): unmounting filesystem. [ 151.924926][ T5770] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.069306][ T6007] mmap: syz.2.409 (6007) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 152.088020][ T5770] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.127016][ T5770] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.832818][ T6013] loop1: detected capacity change from 0 to 512 [ 152.923114][ T5770] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 153.038708][ T4979] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 153.095421][ T6015] netlink: 4 bytes leftover after parsing attributes in process `syz.0.412'. [ 153.104459][ T6017] loop3: detected capacity change from 0 to 256 [ 153.131796][ T6017] FAT-fs (loop3): bogus number of FAT sectors [ 153.132989][ T6017] FAT-fs (loop3): Can't find a valid FAT filesystem [ 153.577117][ T5577] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 154.769513][ T5770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.794144][ T6046] loop0: detected capacity change from 0 to 512 [ 154.815338][ T6046] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 154.848405][ T4923] device hsr_slave_0 left promiscuous mode [ 154.946196][ T4923] device hsr_slave_1 left promiscuous mode [ 155.279410][ T6056] xt_CT: You must specify a L4 protocol and not use inversions on it [ 155.465972][ T4923] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 155.509781][ T4923] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 155.814489][ T4923] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 155.816194][ T4923] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 155.816489][ T5555] EXT4-fs (loop0): unmounting filesystem. [ 155.861014][ T4923] device bridge_slave_1 left promiscuous mode [ 155.862428][ T4923] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.886772][ T4923] device bridge_slave_0 left promiscuous mode [ 155.888104][ T4923] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.909051][ T6064] loop2: detected capacity change from 0 to 512 [ 156.754269][ T6073] netlink: 108 bytes leftover after parsing attributes in process `syz.0.425'. [ 156.867699][ T4923] device veth1_macvtap left promiscuous mode [ 156.869586][ T4923] device veth0_macvtap left promiscuous mode [ 156.871169][ T4923] device veth1_vlan left promiscuous mode [ 156.873467][ T4923] device veth0_vlan left promiscuous mode [ 157.188861][ T4923] bond2 (unregistering): Released all slaves [ 157.204419][ T4923] bond1 (unregistering): Released all slaves [ 158.021945][ T6088] loop1: detected capacity change from 0 to 512 [ 158.059803][ T6088] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 158.417128][ T6093] xt_CT: You must specify a L4 protocol and not use inversions on it [ 158.819042][ T4302] Bluetooth: hci2: command 0x0406 tx timeout [ 158.857552][ T4313] Bluetooth: hci0: command 0x0406 tx timeout [ 159.022772][ T4299] EXT4-fs (loop1): unmounting filesystem. [ 159.173121][ T6104] loop1: detected capacity change from 0 to 512 [ 159.350829][ T4979] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 159.702156][ T6114] netlink: 36 bytes leftover after parsing attributes in process `syz.3.435'. [ 159.762708][ T4348] ------------[ cut here ]------------ [ 159.764063][ T4348] WARNING: CPU: 1 PID: 4348 at net/wireless/core.h:246 cfg80211_ch_switch_notify+0x428/0x7c4 [ 159.766222][ T4348] Modules linked in: [ 159.767013][ T4348] CPU: 1 PID: 4348 Comm: kworker/u4:5 Not tainted 6.1.111-syzkaller #0 [ 159.768671][ T4348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 159.770656][ T4348] Workqueue: phy3 ieee80211_csa_finalize_work [ 159.771844][ T4348] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 159.773350][ T4348] pc : cfg80211_ch_switch_notify+0x428/0x7c4 [ 159.774576][ T4348] lr : cfg80211_ch_switch_notify+0x428/0x7c4 [ 159.775756][ T4348] sp : ffff8000214a7a40 [ 159.776594][ T4348] x29: ffff8000214a7a40 x28: 1fffe0001e318ab5 x27: ffff8000159d0000 [ 159.778282][ T4348] x26: dfff800000000000 x25: ffff0000cef20760 x24: 1ffff00002b3a0af [ 159.780018][ T4348] x23: 0000000000000000 x22: ffff0000f18c4c90 x21: ffff0000f18c4000 [ 159.781780][ T4348] x20: 0000000000000000 x19: ffff0000f18c6330 x18: 1fffe000367a3376 [ 159.783522][ T4348] x17: ffff8000159cd000 x16: ffff8000084fb1ec x15: 0000000000000000 [ 159.785291][ T4348] x14: 000000000000000c x13: ffff0000c6cfd340 x12: 0000000000ff0100 [ 159.787071][ T4348] x11: 0000000000ff0100 x10: 0000000000000000 x9 : ffff800011a05840 [ 159.788747][ T4348] x8 : ffff0000c6cfd340 x7 : ffff800008395ec4 x6 : 0000000000000000 [ 159.790421][ T4348] x5 : 0000000000000080 x4 : 0000000000000100 x3 : 0000000000000100 [ 159.792202][ T4348] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 159.794008][ T4348] Call trace: [ 159.794706][ T4348] cfg80211_ch_switch_notify+0x428/0x7c4 [ 159.796056][ T4348] ieee80211_csa_finalize+0x6a8/0xc3c [ 159.797194][ T4348] ieee80211_csa_finalize_work+0xf4/0x13c [ 159.798512][ T4348] process_one_work+0x7ac/0x1404 [ 159.799632][ T4348] worker_thread+0x8e4/0xfec [ 159.800650][ T4348] kthread+0x250/0x2d8 [ 159.801509][ T4348] ret_from_fork+0x10/0x20 [ 159.802417][ T4348] irq event stamp: 1415840 [ 159.803333][ T4348] hardirqs last enabled at (1415839): [] exit_to_kernel_mode+0xe8/0x118 [ 159.805612][ T4348] hardirqs last disabled at (1415840): [] el1_dbg+0x24/0x80 [ 159.807514][ T4348] softirqs last enabled at (1415768): [] cfg80211_put_bss+0x1dc/0x230 [ 159.809580][ T4348] softirqs last disabled at (1415766): [] cfg80211_put_bss+0x38/0x230 [ 159.811754][ T4348] ---[ end trace 0000000000000000 ]--- [ 160.978934][ T4923] team0 (unregistering): Port device team_slave_1 removed [ 161.177560][ T4923] team0 (unregistering): Port device team_slave_0 removed [ 161.345966][ T4923] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.556082][ T4923] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 163.885721][ T4923] bond0 (unregistering): Released all slaves [ 164.143099][ T5770] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.155464][ T4494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.157544][ T4494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.159471][ T4494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.162655][ T4494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.164603][ T4494] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.166104][ T4494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.179249][ T4494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.181833][ T4494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.184898][ T4494] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.186509][ T4494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.192350][ T4494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.199892][ T4494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.203204][ T4494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.207071][ T6078] netlink: 116 bytes leftover after parsing attributes in process `syz.0.426'. [ 164.211108][ T6078] device bridge_slave_1 left promiscuous mode [ 164.213123][ T6078] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.248184][ T6078] device bridge_slave_0 left promiscuous mode [ 164.249630][ T6078] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.429476][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.432543][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.445457][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.447916][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.450326][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.452475][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.454584][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.457043][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.459186][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.462966][ T5770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.612254][ T4451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.614085][ T4451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.619747][ T5770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.742549][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.744854][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.758412][ T4451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.760635][ T4451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.763056][ T4451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.765246][ T4451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.770083][ T5770] device veth0_vlan entered promiscuous mode [ 164.783437][ T5770] device veth1_vlan entered promiscuous mode [ 164.797661][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.799901][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.801971][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.806190][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.827814][ T5770] device veth0_macvtap entered promiscuous mode [ 164.833005][ T5770] device veth1_macvtap entered promiscuous mode [ 164.843537][ T5770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.845909][ T5770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.848106][ T5770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.850378][ T5770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.852449][ T5770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.854689][ T5770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.857484][ T5770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.859877][ T5770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.863380][ T5770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.868670][ T5770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.871019][ T5770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.873107][ T5770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.876371][ T5770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.878535][ T5770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.880868][ T5770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.883037][ T5770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.885369][ T5770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.888566][ T5770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.890683][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.893123][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.896060][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.898308][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.900696][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.903340][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.912051][ T5770] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.914011][ T5770] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.922739][ T5770] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.924627][ T5770] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.992807][ T4451] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.995006][ T4451] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.000371][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.013117][ T4494] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.014969][ T4494] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.018954][ T4348] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready