last executing test programs: 12.223924239s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) syz_read_part_table(0x5e9, &(0x7f0000000600)="$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") 11.990665045s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 11.819286961s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='t', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',privport,access=', @ANYRESDEC]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000010000000000000001410000"], 0x34}}, 0x0) 10.449374172s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x25840, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 10.171349245s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_connect(0x0, 0x10b, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000b24b4a10e60407007501000005010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 9.649367645s ago: executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$dsp(r0, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) writev(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001200)="973f07e205560f1a63625e5d3a7c1a23d9b51f940341c0afb10ad318e77ffbfdf3dd4614f5f40f7dd96d0ba3f0d88500ef17744bf5ba13e8d7c851113c03d2a67fd8fa5dcc8b04022a23f1d219b5e376f323246776b80c9673482592373adbbb44e38717a049bb2f7e87fbe2a8da35c9bd355d0dcf47b256cd0651fd706175e8a1846df41bb5e8ed1ce3bd9d3a37b92cf987f1f3ee90e67228f630015f3c084df5b419fce96c31f836c3389a1a7fbc23f68cafd0811cf4b620b506842d90342eb3f98f1bb41e", 0xc6}, {&(0x7f0000001300)="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", 0xf09}], 0x3) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000008c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 6.570410969s ago: executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x2, 0x34005}, 0x0) 5.555011855s ago: executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x48000000, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x0) 5.432806954s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) 4.115731387s ago: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x10}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x48000000, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x0) 3.922016176s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {0x0, 0x6558, 0x12, 0x0, @opaque="8c55309da635093188a8"}}}}}}, 0x38) write$nci(0xffffffffffffffff, 0x0, 0x0) 3.465647486s ago: executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[], 0xa89) socket$inet6(0xa, 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) sendto$inet(r0, &(0x7f00000002c0)="e2", 0x1, 0x8c1, 0x0, 0x0) 3.202112477s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='t', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',privport,access=', @ANYRESDEC]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000010000000000000001410000"], 0x34}}, 0x0) 1.950936899s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x6000001f}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x5, 0xfff, 0x7}, 0x48) sendfile(r2, r1, 0x0, 0x7ffff07a) 1.2337766s ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 1.226919191s ago: executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000840)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 1.094746751s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x44, r1, 0xf03, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0xfffffffffffffff6}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG, @TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x44}}, 0x0) 1.071091705s ago: executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', 0x0}) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x4c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_AUTORATE={0x8, 0x9, 0xfffff59e}, @TCA_CAKE_MEMORY={0x8}]}}]}, 0x4c}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f030e00f00712002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.069539685s ago: executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005880)=@newtfilter={0x458, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x8100}, {}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x428, 0x2, [@TCA_CGROUP_POLICE={0x4}, @TCA_CGROUP_POLICE={0x420, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffffb8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0xb3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x77, 0x3b, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xf1f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x330, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8796, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0x0, 0xc61, 0x1e1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x6, 0x401, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x5, 0x3, 0x0, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13175d90, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0xfff, 0x0, 0x0, 0x0, 0x8001, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fffffff, 0x24, 0x0, 0x80000000, 0x4]}]}]}}]}, 0x458}}, 0x0) 944.480995ms ago: executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x2, 0x34005}, 0x0) 943.998365ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd63"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x3c00, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 878.002285ms ago: executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[], 0xa89) socket$inet6(0xa, 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) sendto$inet(r0, &(0x7f00000002c0)="e2", 0x1, 0x8c1, 0x0, 0x0) 820.845823ms ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {0x0, 0x6558, 0x12, 0x0, @opaque="8c55309da635093188a8"}}}}}}, 0x38) write$nci(0xffffffffffffffff, 0x0, 0x0) 758.286263ms ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x8}}}}}}, 0x2e) 398.724598ms ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x4c80, &(0x7f0000005780)={0x0, 0x0, "ac06f105d310541258e0a2a0b883eb29e46b1fac57461914278705b6a55ba904cefb1f00536dfdc9ce9c12d1207f8a3ad1dad7ed0fc16b2ccd00000000000000080000000c0996d78e489e96651d35ca509de7cf52e7578e9ce37700000000000032936e283ae72a84cc5a72f07fef2fec1463729b336e892b5aadc70f51cb4582b7757f779254377a6a42493fb7023b15fb899a2072631f76cd0a59b17031b431163758724ac0df2d95b9c3fbccef0111f1fc6db466c73268e04c38df1f6bf2cc88aa6126229c332b887eb8e67102000665988ad55f281047000000000000000003000000000100", "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"}) 323.74872ms ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x48000000, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x0) 282.157816ms ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 159.352765ms ago: executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mbind(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x2, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe35) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_map={0x1000000000004, 0x0, 0x7ff}}) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000001200)="8c68d5d917fb1415cd8829de889b275ca5e0f03a7cc10a6c3d9f3d8ca5380996b169cab143ee997d3ddad003") mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0xa) r2 = syz_open_dev$evdev(&(0x7f00000011c0), 0x2, 0x800) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x49}}) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x903d01) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000100)=""/4096) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001100)=ANY=[@ANYBLOB="3000000010", @ANYRES32=r3], 0x30}}, 0x20000080) 102.500584ms ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 0s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000c500000000000000270000000000000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) kernel console output (not intermixed with test programs): [ 15.707023][ T3897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 15.713513][ T3897] eql: remember to turn off Van-Jacobson compression on your slave devices [ 15.754950][ T1634] gvnic 0000:00:00.0 enp0s0: Device link is up. [ 15.761100][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): enp0s0: link becomes ready Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.178' (ED25519) to the list of known hosts. 1970/01/01 00:00:33 fuzzer started 1970/01/01 00:00:33 dialing manager at 10.128.0.163:30026 syzkaller login: [ 34.085119][ T4226] cgroup: Unknown subsys name 'net' [ 34.212267][ T4227] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS [ 34.355645][ T4226] cgroup: Unknown subsys name 'rlimit' 1970/01/01 00:00:34 starting 5 executor processes [ 35.221606][ T4251] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 35.224704][ T4251] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 35.227896][ T4251] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 35.230971][ T4251] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 35.233451][ T4251] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 35.236040][ T4251] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 35.249060][ T4260] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 35.252205][ T4261] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 35.254458][ T4260] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 35.255006][ T4261] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 35.256827][ T4260] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 35.260040][ T4261] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 35.261984][ T4260] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 35.263408][ T4261] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 35.264773][ T4260] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 35.267021][ T4261] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 35.269774][ T4260] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 35.271366][ T4261] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 35.272751][ T4260] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 35.274536][ T4261] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 35.278714][ T4261] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 35.278791][ T4248] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 35.284437][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 35.288033][ T4260] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 35.288128][ T47] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 35.292986][ T47] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 35.299236][ T4251] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 35.309627][ T4251] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 35.328421][ T4252] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 35.331177][ T4252] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 35.573767][ T4256] chnl_net:caif_netlink_parms(): no params data found [ 35.622620][ T4247] chnl_net:caif_netlink_parms(): no params data found [ 35.654658][ T4254] chnl_net:caif_netlink_parms(): no params data found [ 35.679895][ T4253] chnl_net:caif_netlink_parms(): no params data found [ 35.728025][ T4247] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.730222][ T4247] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.732898][ T4247] device bridge_slave_0 entered promiscuous mode [ 35.750635][ T4254] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.752585][ T4254] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.755366][ T4254] device bridge_slave_0 entered promiscuous mode [ 35.758197][ T4246] chnl_net:caif_netlink_parms(): no params data found [ 35.766213][ T4247] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.768111][ T4247] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.771153][ T4247] device bridge_slave_1 entered promiscuous mode [ 35.779630][ T4256] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.781781][ T4256] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.784260][ T4256] device bridge_slave_0 entered promiscuous mode [ 35.787282][ T4254] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.789385][ T4254] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.791852][ T4254] device bridge_slave_1 entered promiscuous mode [ 35.809565][ T4256] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.811516][ T4256] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.814328][ T4256] device bridge_slave_1 entered promiscuous mode [ 35.833150][ T4247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.848454][ T4254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.855472][ T4247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.878938][ T4254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.893071][ T4256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.912778][ T4246] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.914746][ T4246] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.917371][ T4246] device bridge_slave_0 entered promiscuous mode [ 35.922921][ T4256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.925525][ T4246] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.927474][ T4246] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.930295][ T4246] device bridge_slave_1 entered promiscuous mode [ 35.935106][ T4247] team0: Port device team_slave_0 added [ 35.946648][ T4253] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.948612][ T4253] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.951455][ T4253] device bridge_slave_0 entered promiscuous mode [ 35.960250][ T4247] team0: Port device team_slave_1 added [ 35.971620][ T4256] team0: Port device team_slave_0 added [ 35.979659][ T4254] team0: Port device team_slave_0 added [ 35.981642][ T4253] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.983515][ T4253] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.986323][ T4253] device bridge_slave_1 entered promiscuous mode [ 35.995251][ T4256] team0: Port device team_slave_1 added [ 36.003926][ T4246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.007397][ T4254] team0: Port device team_slave_1 added [ 36.036024][ T4247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.037926][ T4247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.046316][ T4247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.051573][ T4246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.054464][ T4254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.056435][ T4254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.064812][ T4254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.074229][ T4256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.076125][ T4256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.083257][ T4256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.087344][ T4247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.089784][ T4247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.096920][ T4247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.106842][ T4254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.108752][ T4254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.116504][ T4254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.122138][ T4253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.128500][ T4256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.130572][ T4256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.137817][ T4256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.150912][ T4253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.155741][ T4246] team0: Port device team_slave_0 added [ 36.173470][ T4246] team0: Port device team_slave_1 added [ 36.231230][ T4254] device hsr_slave_0 entered promiscuous mode [ 36.279807][ T4254] device hsr_slave_1 entered promiscuous mode [ 36.370999][ T4256] device hsr_slave_0 entered promiscuous mode [ 36.429565][ T4256] device hsr_slave_1 entered promiscuous mode [ 36.479276][ T4256] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.481435][ T4256] Cannot create hsr debugfs directory [ 36.506275][ T4246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.508201][ T4246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.515771][ T4246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.521512][ T4253] team0: Port device team_slave_0 added [ 36.539687][ T4246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.541616][ T4246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.548781][ T4246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.553771][ T4253] team0: Port device team_slave_1 added [ 36.621306][ T4247] device hsr_slave_0 entered promiscuous mode [ 36.659695][ T4247] device hsr_slave_1 entered promiscuous mode [ 36.709397][ T4247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.711455][ T4247] Cannot create hsr debugfs directory [ 36.741693][ T4253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.743713][ T4253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.751214][ T4253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.772295][ T4253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.774126][ T4253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.781504][ T4253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.851044][ T4246] device hsr_slave_0 entered promiscuous mode [ 36.889591][ T4246] device hsr_slave_1 entered promiscuous mode [ 36.939396][ T4246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.941531][ T4246] Cannot create hsr debugfs directory [ 37.030927][ T4253] device hsr_slave_0 entered promiscuous mode [ 37.069646][ T4253] device hsr_slave_1 entered promiscuous mode [ 37.119377][ T4253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.121521][ T4253] Cannot create hsr debugfs directory [ 37.297150][ T4256] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.319741][ T4252] Bluetooth: hci2: command tx timeout [ 37.319780][ T4255] Bluetooth: hci0: command tx timeout [ 37.321430][ T4252] Bluetooth: hci1: command tx timeout [ 37.342949][ T4256] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.386777][ T4256] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.400001][ T4252] Bluetooth: hci4: command tx timeout [ 37.400598][ T4251] Bluetooth: hci3: command tx timeout [ 37.426364][ T4256] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.494908][ T4254] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.523291][ T4254] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.571604][ T4254] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.613583][ T4254] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.675485][ T4247] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.701768][ T4247] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.741471][ T4247] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.813942][ T4247] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.919069][ T4253] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.941650][ T4256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.955059][ T4253] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.010854][ T4253] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.077363][ T4256] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.081548][ T4253] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.125173][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.128385][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.161175][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.164067][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.166840][ T4298] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.169009][ T4298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.172763][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.175359][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.177902][ T4298] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.179892][ T4298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.184513][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.206431][ T4254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.215274][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.218301][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.221846][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.224923][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.227617][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.231413][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.237615][ T4247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.241824][ T4246] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.305517][ T4246] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.343999][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.346711][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.349848][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.371724][ T4254] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.376034][ T4246] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.421174][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.423815][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.426325][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.428763][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.431897][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.434901][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.440343][ T4247] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.451618][ T4256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.461390][ T4246] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.509225][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.511976][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.514492][ T4293] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.516441][ T4293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.518690][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.522542][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.525569][ T4293] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.527450][ T4293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.530475][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.533342][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.536007][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.538525][ T4293] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.540574][ T4293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.586004][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.588609][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.591518][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.594177][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.596654][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.598588][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.603182][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.605976][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.608787][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.613126][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.615811][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.618706][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.621522][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.624122][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.627301][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.630583][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.633231][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.635801][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.638401][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.641243][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.643888][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.648458][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.651436][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.664751][ T4254] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.667579][ T4254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.690532][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.693261][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.696043][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.698671][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.709954][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.740084][ T4253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.757351][ T4296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.761489][ T4296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.781641][ T4253] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.799694][ T4246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.804048][ T4296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.806957][ T4296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.809637][ T4296] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.811744][ T4296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.844074][ T4246] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.858698][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.862145][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.864921][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.868180][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.870217][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.873444][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.876426][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.879024][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.882210][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.885114][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.887768][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.891971][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.893943][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.896613][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.917989][ T4253] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.922373][ T4253] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.928545][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.937740][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.941198][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.943927][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.946500][ T4294] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.948394][ T4294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.956311][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.960622][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.963395][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.966348][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.969046][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.977123][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.980646][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.983392][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.986133][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.988305][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.996657][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.999790][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.014432][ T4246] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.017331][ T4246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.027621][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.031688][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.034428][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.038238][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.050320][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.053067][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.055986][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.058623][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.070388][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.073035][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.080278][ T4254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.090849][ T4256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.099459][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.101660][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.121283][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.123564][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.125670][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.128460][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.144785][ T4247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.171782][ T4254] device veth0_vlan entered promiscuous mode [ 39.176195][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.179082][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.182146][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.185335][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.225181][ T4254] device veth1_vlan entered promiscuous mode [ 39.231938][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.234478][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.237050][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.240451][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.243111][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.245780][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.248499][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.251837][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.260253][ T4247] device veth0_vlan entered promiscuous mode [ 39.267812][ T4247] device veth1_vlan entered promiscuous mode [ 39.273354][ T4256] device veth0_vlan entered promiscuous mode [ 39.288339][ T4253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.300054][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.302775][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.305217][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.307870][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.310867][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.313580][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.315702][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.317870][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.322008][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.333477][ T4256] device veth1_vlan entered promiscuous mode [ 39.345012][ T4254] device veth0_macvtap entered promiscuous mode [ 39.357274][ T4254] device veth1_macvtap entered promiscuous mode [ 39.370891][ T4246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.373168][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.375833][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.381539][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.384450][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.387147][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.390933][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.393664][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.396111][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.398316][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.400838][ T4255] Bluetooth: hci0: command tx timeout [ 39.402338][ T4255] Bluetooth: hci2: command tx timeout [ 39.410836][ T4251] Bluetooth: hci1: command tx timeout [ 39.416081][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.419533][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.434018][ T4254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.441521][ T4254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.446573][ T4254] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.449014][ T4254] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.454901][ T4254] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.457248][ T4254] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.471121][ T4247] device veth0_macvtap entered promiscuous mode [ 39.473870][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.476467][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.479341][ T4255] Bluetooth: hci3: command tx timeout [ 39.480819][ T4255] Bluetooth: hci4: command tx timeout [ 39.484860][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.487674][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.493050][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.495858][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.498553][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.510098][ T4256] device veth0_macvtap entered promiscuous mode [ 39.513943][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.516855][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.533777][ T4247] device veth1_macvtap entered promiscuous mode [ 39.542567][ T4256] device veth1_macvtap entered promiscuous mode [ 39.554296][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.557059][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.564627][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.588789][ T4247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.592698][ T4247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.596676][ T4247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.606484][ T4253] device veth0_vlan entered promiscuous mode [ 39.615663][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.618604][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.627888][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.631349][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.643705][ T4253] device veth1_vlan entered promiscuous mode [ 39.657152][ T4247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.660437][ T4247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.664131][ T4247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.666547][ T4256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.672690][ T4256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.675380][ T4256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.678219][ T4256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.684036][ T4256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.686943][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.690114][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.692793][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.695615][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.698322][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.701655][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.704539][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.707443][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.745481][ T4247] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.747910][ T4247] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.751297][ T4247] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.753722][ T4247] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.758648][ T4256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.762368][ T4256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.765168][ T4256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.767916][ T4256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.772270][ T4256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.790118][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.792313][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.807457][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.810712][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.813385][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.851292][ T4253] device veth0_macvtap entered promiscuous mode [ 39.855104][ T4256] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.857539][ T4256] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.861000][ T4256] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.863381][ T4256] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.867486][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.870628][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.873469][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.876171][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.882052][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.885495][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.887712][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.894031][ T4246] device veth0_vlan entered promiscuous mode [ 39.897039][ T4253] device veth1_macvtap entered promiscuous mode [ 39.919824][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.922516][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.925172][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.927948][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.934667][ T4246] device veth1_vlan entered promiscuous mode [ 39.944207][ T4253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.947001][ T4253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.951214][ T4253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.953820][ T4253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.956313][ T4253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.959007][ T4253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.964855][ T4253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.979576][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.982195][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.984687][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.987272][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.990323][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.993156][ T4298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.018655][ T4246] device veth0_macvtap entered promiscuous mode [ 40.027509][ T4253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.030948][ T4253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.033653][ T4253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.036400][ T4253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.039077][ T4253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.044929][ T4253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.048788][ T4253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.064095][ T4253] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.066670][ T4253] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.069067][ T4253] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.073485][ T4253] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.077036][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.080072][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.082817][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.085548][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.088650][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.099587][ T4246] device veth1_macvtap entered promiscuous mode [ 40.128649][ T4331] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.161158][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.164159][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.166774][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.172110][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.175592][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.178851][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.183458][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.186851][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.191599][ T4246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.202073][ T4331] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.213046][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.215976][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.222022][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.224822][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.229459][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.232397][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.260079][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.263124][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.265710][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.268452][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.288673][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.297238][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.300381][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.300809][ T4331] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.303489][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.310833][ T4246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.314968][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.317232][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.318788][ T4246] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.322949][ T4246] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.325445][ T4246] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.327904][ T4246] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.349839][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.352564][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.355877][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.393314][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.395786][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.421563][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.424162][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.446418][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.449594][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.480474][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.482804][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.487867][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.490554][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.493532][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.496792][ T4297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.571557][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.573901][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.587849][ T1511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.634325][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.636692][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.642027][ T4328] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.758064][ T4348] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.785886][ T4352] loop4: detected capacity change from 0 to 128 [ 40.791839][ T4350] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.800459][ T4350] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.802501][ T4353] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.805805][ T4353] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.826804][ T4352] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 40.828799][ T4350] input: syz0 as /devices/virtual/input/input2 [ 40.834143][ T4352] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 40.896031][ T4350] binder: 4347:4350 tried to acquire reference to desc 0, got 1 instead [ 40.911694][ T4350] binder: 4347:4350 got transaction with invalid parent offset or type [ 40.930426][ T4350] binder: 4347:4350 transaction call to 4347:0 failed 5/29201/-22, size 96-24 line 3449 [ 40.981978][ T4297] binder: undelivered TRANSACTION_ERROR: 29201 [ 41.482819][ T4251] Bluetooth: hci1: command tx timeout [ 41.484370][ T4251] Bluetooth: hci2: command tx timeout [ 41.485832][ T4251] Bluetooth: hci0: command tx timeout [ 41.568097][ T4255] Bluetooth: hci3: command tx timeout [ 41.608364][ T4392] loop3: detected capacity change from 0 to 2048 [ 41.696395][ T4394] loop1: detected capacity change from 0 to 512 [ 41.699670][ T4392] loop3: p2 p3 p7 [ 41.772992][ T4399] loop2: detected capacity change from 0 to 256 [ 41.778930][ T4394] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 41.786825][ T4392] Invalid option length (1047091) for dns_resolver key [ 41.827842][ T3843] loop3: p2 p3 p7 [ 41.944240][ T4247] __loop_clr_fd: partition scan of loop3 failed (rc=-16) [ 41.953237][ T4239] I/O error, dev loop3, sector 208 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 41.976698][ T4239] I/O error, dev loop3, sector 208 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 42.874748][ T4239] Buffer I/O error on dev loop3p3, logical block 8, async page read [ 42.877037][ T4409] loop4: detected capacity change from 0 to 512 [ 42.877763][ T4239] I/O error, dev loop3, sector 209 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 42.881531][ T4254] EXT4-fs (loop1): unmounting filesystem. [ 42.883604][ T4239] Buffer I/O error on dev loop3p3, logical block 9, async page read [ 42.890843][ T4401] I/O error, dev loop3, sector 408 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 42.898484][ T4239] I/O error, dev loop3, sector 210 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 43.743972][ T4251] Bluetooth: hci0: command tx timeout [ 43.745436][ T4251] Bluetooth: hci2: command tx timeout [ 43.746920][ T4251] Bluetooth: hci1: command tx timeout [ 43.752199][ T4255] Bluetooth: hci3: command tx timeout [ 43.759338][ T4409] FAT-fs (loop4): bogus number of FAT sectors [ 43.761333][ T4409] FAT-fs (loop4): Can't find a valid FAT filesystem [ 43.768953][ T4401] I/O error, dev loop3, sector 408 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 43.771885][ T4401] Buffer I/O error on dev loop3p7, logical block 8, async page read [ 43.774550][ T4401] I/O error, dev loop3, sector 409 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 43.777192][ T4401] Buffer I/O error on dev loop3p7, logical block 9, async page read [ 43.783754][ T4401] I/O error, dev loop3, sector 410 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 43.787615][ T4401] Buffer I/O error on dev loop3p7, logical block 10, async page read [ 43.790929][ T4401] I/O error, dev loop3, sector 411 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 43.802292][ T4401] Buffer I/O error on dev loop3p7, logical block 11, async page read [ 43.805061][ T4401] I/O error, dev loop3, sector 412 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 43.808167][ T4401] Buffer I/O error on dev loop3p7, logical block 12, async page read [ 43.810800][ T4401] Buffer I/O error on dev loop3p7, logical block 13, async page read [ 43.813369][ T4401] Buffer I/O error on dev loop3p7, logical block 14, async page read [ 43.815799][ T4401] Buffer I/O error on dev loop3p7, logical block 15, async page read [ 44.136471][ T4238] udevd[4238]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 44.154581][ T4361] udevd[4361]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.172858][ T4401] udevd[4401]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.179891][ T22] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 44.423087][ T4401] udevd[4401]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.443333][ T4361] udevd[4361]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.452827][ T4238] udevd[4238]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 44.537404][ T4450] loop1: detected capacity change from 0 to 512 [ 44.579465][ T22] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 44.582971][ T22] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 44.598477][ T22] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 44.617136][ T4450] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 44.621548][ T22] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 44.645182][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.690479][ T22] usb 1-1: config 0 descriptor?? [ 44.860418][ T4423] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 45.704271][ T4252] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 45.707581][ T4252] Bluetooth: hci4: Injecting HCI hardware error event [ 45.710798][ T4252] Bluetooth: hci4: hardware error 0x00 [ 45.759678][ T4254] EXT4-fs (loop1): unmounting filesystem. [ 45.848864][ T4464] loop2: detected capacity change from 0 to 512 [ 45.854921][ T4464] FAT-fs (loop2): bogus number of FAT sectors [ 45.856863][ T4464] FAT-fs (loop2): Can't find a valid FAT filesystem [ 45.903476][ T4461] device syzkaller0 entered promiscuous mode [ 46.009395][ T22] usbhid 1-1:0.0: can't add hid device: -71 [ 46.011397][ T22] usbhid: probe of 1-1:0.0 failed with error -71 [ 46.020815][ T22] usb 1-1: USB disconnect, device number 2 [ 47.430871][ T4494] loop1: detected capacity change from 0 to 2048 [ 47.436147][ T4498] loop2: detected capacity change from 0 to 512 [ 47.466269][ T4498] FAT-fs (loop2): bogus number of FAT sectors [ 47.468139][ T4498] FAT-fs (loop2): Can't find a valid FAT filesystem [ 47.484883][ T4494] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 47.772948][ T4254] EXT4-fs (loop1): unmounting filesystem. [ 47.864148][ T4515] loop1: detected capacity change from 0 to 512 [ 47.874197][ T4515] ======================================================= [ 47.874197][ T4515] WARNING: The mand mount option has been deprecated and [ 47.874197][ T4515] and is ignored by this kernel. Remove the mand [ 47.874197][ T4515] option from the mount to silence this warning. [ 47.874197][ T4515] ======================================================= [ 47.948526][ T4515] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz-executor.1: Invalid inode bitmap blk 4 in block_group 0 [ 47.958436][ T4515] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 47.995319][ T4515] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 7969 vs 220 free clusters [ 48.042369][ T4252] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 48.046441][ T4505] loop3: detected capacity change from 0 to 40427 [ 48.060422][ T4505] F2FS-fs (loop3): Unrecognized mount option "errors=remount-ro" or missing value [ 48.106125][ T4254] EXT4-fs (loop1): unmounting filesystem. [ 48.120404][ T39] wlan1: Trigger new scan to find an IBSS to join [ 48.186700][ T4523] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 48.388191][ T4535] loop1: detected capacity change from 0 to 16 [ 48.396180][ T4535] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 48.425793][ T4535] cramfs: empty filesystem [ 48.552412][ T4541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.554943][ T4541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.906678][ T4547] loop3: detected capacity change from 0 to 512 [ 48.933168][ T4547] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz-executor.3: Invalid inode bitmap blk 4 in block_group 0 [ 48.940028][ T4547] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 48.977921][ T4547] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 7969 vs 220 free clusters [ 49.002009][ T4247] EXT4-fs (loop3): unmounting filesystem. [ 49.015333][ T4531] loop2: detected capacity change from 0 to 32768 [ 49.020351][ T4531] XFS: noikeep mount option is deprecated. [ 49.108225][ T4531] XFS (loop2): Mounting V5 Filesystem [ 49.212483][ T4533] loop4: detected capacity change from 0 to 32768 [ 49.281683][ T4533] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (4533) [ 49.343054][ T4533] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 49.349361][ T4531] XFS (loop2): Ending clean mount [ 49.357030][ T4533] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 49.370864][ T4531] XFS (loop2): Quotacheck needed: Please wait. [ 49.376783][ T4533] BTRFS info (device loop4): doing ref verification [ 49.378763][ T4533] BTRFS info (device loop4): enabling ssd optimizations [ 49.388787][ T4533] BTRFS info (device loop4): turning on sync discard [ 49.391007][ T4533] BTRFS info (device loop4): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 49.403744][ T4533] BTRFS info (device loop4): use zstd compression, level 3 [ 49.413333][ T4533] BTRFS warning (device loop4): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 49.427655][ T4533] BTRFS info (device loop4): trying to use backup root at mount time [ 49.436849][ T4533] BTRFS info (device loop4): using free space tree [ 49.441912][ T4558] loop1: detected capacity change from 0 to 8192 [ 49.443733][ T4531] XFS (loop2): Quotacheck: Done. [ 49.478382][ T4558] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 49.486876][ T4558] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 49.500634][ T4558] REISERFS (device loop1): using ordered data mode [ 49.517609][ T4558] reiserfs: using flush barriers [ 49.519555][ T4253] XFS (loop2): Unmounting Filesystem [ 49.526077][ T4558] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 49.564790][ T4558] REISERFS (device loop1): checking transaction log (loop1) [ 49.812066][ T4558] REISERFS (device loop1): Using tea hash to sort names [ 49.824386][ T4558] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 49.846574][ T4246] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 49.947426][ T4553] loop3: detected capacity change from 0 to 32768 [ 50.033117][ T4553] XFS (loop3): Mounting V5 Filesystem [ 50.176426][ T4553] XFS (loop3): Ending clean mount [ 50.187053][ T4553] XFS (loop3): Quotacheck needed: Please wait. [ 50.192058][ T4562] loop0: detected capacity change from 0 to 32768 [ 50.205604][ T4562] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 50.210523][ T4562] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 50.252712][ T4553] XFS (loop3): Quotacheck: Done. [ 50.258031][ T4562] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 50.274619][ T4553] Invalid option length (1439) for dns_resolver key [ 50.289893][ T1511] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 50.291965][ T1511] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 50.403322][ T1511] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 111ms [ 50.406106][ T1511] gfs2: fsid=syz:syz.0: jid=0: Done [ 50.408770][ T4562] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 50.417104][ T4252] Bluetooth: hci3: ISO packet too small [ 50.420401][ T4247] XFS (loop3): Unmounting Filesystem [ 51.487566][ T9] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.591103][ T4616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 51.621482][ T9] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.642032][ T4622] loop0: detected capacity change from 0 to 512 [ 51.703115][ T4622] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 4 in block_group 0 [ 51.704090][ T9] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.707054][ T4622] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 51.768913][ T9] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.793462][ T4251] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.797332][ T4251] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.800976][ T4251] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.807077][ T4251] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.812370][ T4251] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 51.814904][ T4622] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 7969 vs 220 free clusters [ 51.819258][ T4251] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.819501][ T4255] Bluetooth: hci3: ISO packet too small [ 51.849821][ T4636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.871972][ T4636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.899837][ T4256] EXT4-fs (loop0): unmounting filesystem. [ 51.916980][ T4636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.946779][ T4636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.951584][ T4629] chnl_net:caif_netlink_parms(): no params data found [ 53.127111][ T4629] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.141544][ T4629] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.160302][ T39] wlan1: Trigger new scan to find an IBSS to join [ 53.172466][ T4629] device bridge_slave_0 entered promiscuous mode [ 53.282003][ T4629] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.284134][ T4629] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.286732][ T4629] device bridge_slave_1 entered promiscuous mode [ 53.615978][ T4663] loop1: detected capacity change from 0 to 32768 [ 53.626214][ T4629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.653199][ T4663] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4663) [ 53.688635][ T4629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.694269][ T4663] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 53.707764][ T4663] BTRFS info (device loop1): using sha256 (sha256-ce) checksum algorithm [ 53.717240][ T4663] BTRFS info (device loop1): doing ref verification [ 53.724368][ T4663] BTRFS info (device loop1): enabling ssd optimizations [ 53.729622][ T4663] BTRFS info (device loop1): turning on sync discard [ 53.734026][ T4663] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 53.747683][ T4663] BTRFS info (device loop1): use zstd compression, level 3 [ 53.754694][ T4663] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 53.761713][ T4663] BTRFS info (device loop1): trying to use backup root at mount time [ 53.766482][ T4663] BTRFS info (device loop1): using free space tree [ 53.879336][ T4255] Bluetooth: hci0: command tx timeout [ 53.993360][ T4629] team0: Port device team_slave_0 added [ 54.051306][ T4629] team0: Port device team_slave_1 added [ 54.104517][ T4629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.106406][ T4629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.146147][ T4254] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 54.149618][ T4629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.417642][ T4629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.419796][ T4629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.443090][ T4629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.570543][ T4713] loop1: detected capacity change from 0 to 1024 [ 54.764176][ T4720] loop0: detected capacity change from 0 to 1024 [ 54.777974][ T4720] EXT4-fs: Ignoring removed orlov option [ 54.781595][ T4629] device hsr_slave_0 entered promiscuous mode [ 54.793007][ T4720] EXT4-fs: Ignoring removed oldalloc option [ 54.814081][ T4713] EXT4-fs: Ignoring removed orlov option [ 54.816443][ T4720] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.817488][ T4713] EXT4-fs (loop1): Test dummy encryption mode enabled [ 54.821199][ T4629] device hsr_slave_1 entered promiscuous mode [ 54.827566][ T4720] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 54.841999][ T4720] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 54.861298][ T4713] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 54.869491][ T4629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.870525][ T4720] EXT4-fs (loop0): invalid journal inode [ 54.871570][ T4629] Cannot create hsr debugfs directory [ 54.877442][ T4720] EXT4-fs (loop0): can't get journal size [ 54.900965][ T4720] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 54.946555][ T4254] EXT4-fs (loop1): unmounting filesystem. [ 55.068513][ T4256] EXT4-fs (loop0): unmounting filesystem. [ 55.080458][ T9] device hsr_slave_0 left promiscuous mode [ 55.138296][ T9] device hsr_slave_1 left promiscuous mode [ 55.213843][ T4735] loop0: detected capacity change from 0 to 1024 [ 55.258241][ T4735] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 55.269566][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.269650][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.301837][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.301874][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.311520][ T9] device bridge_slave_1 left promiscuous mode [ 55.312827][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.374254][ T9] device bridge_slave_0 left promiscuous mode [ 55.374371][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.384278][ T4743] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 55.520520][ T9] device veth1_macvtap left promiscuous mode [ 55.522608][ T9] device veth0_macvtap left promiscuous mode [ 55.524970][ T9] device veth1_vlan left promiscuous mode [ 55.526804][ T9] device veth0_vlan left promiscuous mode [ 55.534579][ T4256] EXT4-fs (loop0): unmounting filesystem. [ 55.613039][ T4755] loop0: detected capacity change from 0 to 512 [ 55.655489][ T4755] EXT4-fs error (device loop0): __ext4_fill_super:5399: inode #2: comm syz-executor.0: iget: special inode unallocated [ 55.659694][ T4755] EXT4-fs (loop0): get root inode failed [ 55.661646][ T4755] EXT4-fs (loop0): mount failed [ 55.959702][ T4255] Bluetooth: hci0: command tx timeout [ 56.788333][ T1634] wlan1: Trigger new scan to find an IBSS to join [ 56.969067][ T4748] loop1: detected capacity change from 0 to 32768 [ 56.988251][ T4748] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 56.994241][ T9] team0 (unregistering): Port device team_slave_1 removed [ 56.996464][ T4748] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 57.017388][ T4748] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 57.022268][ T9] team0 (unregistering): Port device team_slave_0 removed [ 57.025013][ T4295] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 57.026901][ T4295] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 57.028702][ T4763] loop0: detected capacity change from 0 to 1024 [ 57.052447][ T4763] EXT4-fs: Ignoring removed orlov option [ 57.063625][ T4763] EXT4-fs (loop0): Test dummy encryption mode enabled [ 57.064333][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 57.086547][ T4295] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 59ms [ 57.090098][ T4763] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 57.093561][ T4295] gfs2: fsid=syz:syz.0: jid=0: Done [ 57.095210][ T4748] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 57.142218][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 57.146481][ T4256] EXT4-fs (loop0): unmounting filesystem. [ 57.216422][ T4767] loop0: detected capacity change from 0 to 1024 [ 57.219880][ T4767] EXT4-fs: Ignoring removed orlov option [ 57.231644][ T4767] EXT4-fs: Ignoring removed oldalloc option [ 57.242569][ T4767] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.263263][ T4767] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 57.278158][ T4767] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 57.296884][ T4767] EXT4-fs (loop0): invalid journal inode [ 57.310549][ T4767] EXT4-fs (loop0): can't get journal size [ 57.334349][ T4767] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 57.430481][ T9] bond0 (unregistering): Released all slaves [ 57.472387][ T4256] EXT4-fs (loop0): unmounting filesystem. [ 57.672359][ T4778] loop3: detected capacity change from 0 to 64 [ 57.761316][ T4607] wlan1: Creating new IBSS network, BSSID 9e:30:26:20:ae:f1 [ 57.940507][ T4790] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 58.039260][ T4255] Bluetooth: hci0: command tx timeout [ 58.394001][ T4807] loop3: detected capacity change from 0 to 1024 [ 58.410654][ T4807] EXT4-fs: Ignoring removed orlov option [ 58.438410][ T4807] EXT4-fs (loop3): Test dummy encryption mode enabled [ 58.497107][ T4807] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 58.548076][ T4812] loop0: detected capacity change from 0 to 512 [ 58.641192][ T4812] EXT4-fs error (device loop0): __ext4_fill_super:5399: inode #2: comm syz-executor.0: iget: special inode unallocated [ 58.646940][ T4247] EXT4-fs (loop3): unmounting filesystem. [ 58.675765][ T4812] EXT4-fs (loop0): get root inode failed [ 58.685461][ T4812] EXT4-fs (loop0): mount failed [ 59.818943][ T4629] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.875056][ T4629] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.030962][ T4629] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.170885][ T4255] Bluetooth: hci0: command tx timeout [ 60.328592][ T4629] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.069312][ T4629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.088705][ T4834] loop2: detected capacity change from 0 to 512 [ 61.117967][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.121586][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.127264][ T4629] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.164978][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.167644][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.170363][ T4834] EXT4-fs error (device loop2): __ext4_fill_super:5399: inode #2: comm syz-executor.2: iget: special inode unallocated [ 61.170737][ T4295] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.175800][ T4295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.178642][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.178891][ T4834] EXT4-fs (loop2): get root inode failed [ 61.184108][ T4834] EXT4-fs (loop2): mount failed [ 61.249782][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.265402][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.268163][ T4295] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.270335][ T4295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.293046][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.295957][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.298985][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.315025][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.329813][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.334352][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.342611][ T4629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.345608][ T4629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.395779][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.398597][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.404226][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.407364][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.431524][ T4845] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 61.442682][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.483356][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.502157][ T4858] loop0: detected capacity change from 0 to 64 [ 62.771079][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.773349][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.789971][ T4629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.207416][ T4899] loop0: detected capacity change from 0 to 128 [ 63.217427][ T4899] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 63.292713][ T4903] loop2: detected capacity change from 0 to 1024 [ 63.441248][ T4608] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 63.481432][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.484319][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.527054][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.530061][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.541509][ T4910] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.545461][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.548257][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.558073][ T4629] device veth0_vlan entered promiscuous mode [ 63.610431][ T4629] device veth1_vlan entered promiscuous mode [ 63.686297][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.689794][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.698041][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.708023][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.726321][ T4629] device veth0_macvtap entered promiscuous mode [ 63.745144][ T4629] device veth1_macvtap entered promiscuous mode [ 63.783764][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.786460][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.800073][ T4629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.802954][ T4629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.805583][ T4629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.808382][ T4629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.827393][ T4921] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 63.846370][ T4629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.855650][ T4629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.865175][ T4629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.875588][ T4629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.888370][ T4629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.901478][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.904494][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.917554][ T4629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.936095][ T4629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.949253][ T4629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.952047][ T4629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.954654][ T4629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.957437][ T4629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.009213][ T4629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.011974][ T4629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.033127][ T4629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.054485][ T4296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.057218][ T4296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.064613][ T4629] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.067016][ T4629] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.109989][ T4629] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.112725][ T4629] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.277822][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.291816][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.298928][ T4268] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.315317][ T4891] loop3: detected capacity change from 0 to 40427 [ 64.348998][ T4607] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.351823][ T4607] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.367024][ T4891] F2FS-fs (loop3): invalid crc value [ 64.376615][ T4296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.425481][ T4891] F2FS-fs (loop3): Found nat_bits in checkpoint [ 64.522622][ T2051] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.524567][ T2051] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.541278][ T4891] F2FS-fs (loop3): Cannot turn on quotas: -2 on 0 [ 64.596520][ T4891] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 64.792965][ T4950] loop4: detected capacity change from 0 to 8192 [ 64.820852][ T4950] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 64.829422][ T4950] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 64.849584][ T4950] REISERFS (device loop4): using ordered data mode [ 64.851636][ T4950] reiserfs: using flush barriers [ 64.861195][ T4950] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 64.918765][ T4950] REISERFS (device loop4): checking transaction log (loop4) [ 65.062776][ T4917] loop0: detected capacity change from 0 to 32768 [ 65.092424][ T4917] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 65.103810][ T4917] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 65.156376][ T4917] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 65.165426][ T4293] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 65.167425][ T4293] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 65.295749][ T4950] REISERFS (device loop4): Using tea hash to sort names [ 65.297338][ T4293] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 129ms [ 65.298007][ T4950] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 65.315703][ T4293] gfs2: fsid=syz:syz.0: jid=0: Done [ 65.321925][ T4917] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 67.991380][ T5018] EXT4-fs (nvme0n1p2): re-mounted. Quota mode: none. [ 69.526910][ T5033] loop1: detected capacity change from 0 to 40427 [ 69.566977][ T5033] F2FS-fs (loop1): invalid crc value [ 69.594750][ T5033] F2FS-fs (loop1): Found nat_bits in checkpoint [ 69.643023][ T14] cfg80211: failed to load regulatory.db [ 69.694738][ T5033] F2FS-fs (loop1): Cannot turn on quotas: -2 on 0 [ 69.726809][ T5033] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 72.121792][ T5154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 72.377532][ T5166] loop1: detected capacity change from 0 to 512 [ 72.415480][ T5166] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 72.424213][ T5166] EXT4-fs (loop1): orphan cleanup on readonly fs [ 72.426164][ T5166] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #3: comm syz-executor.1: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 72.451118][ T5166] EXT4-fs error (device loop1): ext4_quota_enable:6971: comm syz-executor.1: Bad quota inode: 3, type: 0 [ 72.454942][ T5166] EXT4-fs warning (device loop1): ext4_enable_quotas:7012: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 72.465238][ T5166] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 72.467668][ T5166] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 72.594797][ T5174] futex_wake_op: syz-executor.0 tries to shift op by 144; fix this program [ 72.620314][ T5174] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 72.620344][ T4254] EXT4-fs (loop1): unmounting filesystem. [ 72.728407][ T5176] loop0: detected capacity change from 0 to 128 [ 73.214136][ T5192] loop2: detected capacity change from 0 to 512 [ 73.227021][ T5192] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 73.230908][ T5192] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 73.234499][ T5192] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 73.241321][ T5192] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 73.244713][ T5192] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=e040e119, mo2=0000] [ 73.247743][ T5192] EXT4-fs (loop2): failed to initialize system zone (-117) [ 73.261252][ T5192] EXT4-fs (loop2): mount failed [ 73.776425][ T5214] futex_wake_op: syz-executor.2 tries to shift op by 144; fix this program [ 73.820987][ T5214] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 74.129109][ T5218] loop4: detected capacity change from 0 to 128 [ 74.296237][ T5226] loop2: detected capacity change from 0 to 2048 [ 74.317033][ T5228] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.325590][ T5228] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.332654][ T5226] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 74.352815][ T5226] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 74.382092][ T5226] EXT4-fs error (device loop2): ext4_search_dir:1548: inode #12: block 9: comm syz-executor.2: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=13, rec_len=21, size=56 fake=0 [ 74.441438][ T5226] EXT4-fs (loop2): Remounting filesystem read-only [ 74.512344][ T4253] EXT4-fs (loop2): unmounting filesystem. [ 74.762925][ T5241] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 74.767965][ T5241] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 74.775998][ T5241] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 74.813956][ T5242] loop2: detected capacity change from 0 to 164 [ 74.841775][ T5242] Unable to read rock-ridge attributes [ 74.869322][ T4268] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 75.129406][ T4268] usb 1-1: Using ep0 maxpacket: 16 [ 75.284323][ T4268] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 75.287061][ T4268] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 75.289694][ T4268] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 75.292608][ T4268] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 75.379368][ T4268] usb 1-1: New USB device found, idVendor=04e6, idProduct=0007, bcdDevice= 1.75 [ 75.382205][ T4268] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 75.384319][ T4268] usb 1-1: SerialNumber: syz [ 75.431860][ T4268] usb-storage 1-1:1.0: USB Mass Storage device detected [ 75.443932][ T4268] usb-storage 1-1:1.0: Quirks match for vid 04e6 pid 0007: 1 [ 75.446940][ T4268] scsi host0: usb-storage 1-1:1.0 [ 75.632344][ T5266] loop1: detected capacity change from 0 to 512 [ 75.633565][ T4704] usb 1-1: USB disconnect, device number 3 [ 75.643578][ T5266] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 75.652017][ T5266] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 75.660180][ T5266] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 75.671680][ T5266] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 75.674560][ T5266] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=e040e119, mo2=0000] [ 75.686394][ T5266] EXT4-fs (loop1): failed to initialize system zone (-117) [ 75.701945][ T5266] EXT4-fs (loop1): mount failed [ 76.171221][ T5279] loop3: detected capacity change from 0 to 164 [ 76.176535][ T5279] Unable to read rock-ridge attributes [ 76.564420][ T5297] loop3: detected capacity change from 0 to 512 [ 76.591510][ T5297] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 76.605657][ T5297] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 76.622633][ T5297] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 76.646208][ T5297] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 76.666202][ T5297] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=e040e119, mo2=0000] [ 76.696958][ T5297] EXT4-fs (loop3): failed to initialize system zone (-117) [ 76.713118][ T5297] EXT4-fs (loop3): mount failed [ 77.129662][ T5317] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.132394][ T5317] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.662703][ T5330] loop0: detected capacity change from 0 to 2048 [ 77.689319][ T5328] loop2: detected capacity change from 0 to 164 [ 77.703422][ T5330] loop0: p1 < > p4 [ 77.710635][ T5330] loop0: p4 size 8388608 extends beyond EOD, truncated [ 77.712838][ T5328] Unable to read rock-ridge attributes [ 77.976605][ T27] audit: type=1326 audit(77.912:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5337 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9e65df28 code=0x7ffc0000 [ 77.988697][ T27] audit: type=1326 audit(77.922:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5337 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=83 compat=0 ip=0xffff9e65df28 code=0x7ffc0000 [ 78.017982][ T5343] loop0: detected capacity change from 0 to 512 [ 78.025115][ T27] audit: type=1326 audit(77.942:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5337 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9e65df28 code=0x7ffc0000 [ 78.040822][ T5343] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 78.057678][ T5343] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 78.114756][ T5343] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 78.145567][ T27] audit: type=1326 audit(78.082:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9dc5df28 code=0x7ffc0000 [ 78.151925][ T27] audit: type=1326 audit(78.082:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c00000b7 syscall=226 compat=0 ip=0xffff9dc5df28 code=0x7ffc0000 [ 78.154773][ T5343] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 78.175528][ T27] audit: type=1326 audit(78.082:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9dc5df28 code=0x7ffc0000 [ 78.204732][ T5343] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=e040e119, mo2=0000] [ 78.223777][ T5343] EXT4-fs (loop0): failed to initialize system zone (-117) [ 78.235790][ T5343] EXT4-fs (loop0): mount failed [ 78.706024][ T5377] loop4: detected capacity change from 0 to 164 [ 78.727859][ T5377] Unable to read rock-ridge attributes [ 78.749378][ T14] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 79.009423][ T14] usb 1-1: Using ep0 maxpacket: 16 [ 79.139462][ T14] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 79.142164][ T14] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 79.144688][ T14] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 79.147168][ T14] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 79.164798][ T5393] loop2: detected capacity change from 0 to 512 [ 79.173205][ T5393] ext3: Unknown parameter 'noacl' [ 80.089313][ T14] usb 1-1: New USB device found, idVendor=04e6, idProduct=0007, bcdDevice= 1.75 [ 80.091931][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 80.094011][ T14] usb 1-1: SerialNumber: syz [ 80.149998][ T14] usb-storage 1-1:1.0: USB Mass Storage device detected [ 80.168292][ T14] usb-storage 1-1:1.0: Quirks match for vid 04e6 pid 0007: 1 [ 80.186943][ T14] scsi host0: usb-storage 1-1:1.0 [ 80.216469][ T27] audit: type=1326 audit(80.152:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff9dc5df28 code=0x0 [ 80.254767][ T27] audit: type=1326 audit(80.192:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c00000b7 syscall=57 compat=0 ip=0xffff9dc5cbcc code=0x0 [ 80.415410][ T14] usb 1-1: USB disconnect, device number 4 [ 81.640317][ T5419] loop3: detected capacity change from 0 to 2048 [ 81.681955][ T5419] loop3: p1 < > p4 [ 81.683884][ T5419] loop3: p4 size 8388608 extends beyond EOD, truncated [ 81.824232][ T5423] loop1: detected capacity change from 0 to 164 [ 81.847808][ T5423] Unable to read rock-ridge attributes [ 83.387250][ T5459] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.390608][ T5459] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.688901][ T5470] loop1: detected capacity change from 0 to 512 [ 83.700609][ T5470] ext3: Unknown parameter 'noacl' [ 83.714380][ T5471] loop3: detected capacity change from 0 to 2048 [ 83.727876][ T4361] blk_print_req_error: 8 callbacks suppressed [ 83.727890][ T4361] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 83.924437][ T5477] loop0: detected capacity change from 0 to 2048 [ 83.974949][ T5477] Alternate GPT is invalid, using primary GPT. [ 83.976712][ T5477] loop0: p1 p2 p3 [ 84.260205][ T4256] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 84.272938][ T4439] I/O error, dev loop0, sector 58 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 84.331791][ T4401] I/O error, dev loop0, sector 1008 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 84.347876][ T4439] I/O error, dev loop0, sector 58 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 84.392261][ T4361] I/O error, dev loop0, sector 108 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 84.396048][ T4361] I/O error, dev loop0, sector 108 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 84.398533][ T4361] buffer_io_error: 6 callbacks suppressed [ 84.398545][ T4361] Buffer I/O error on dev loop0p1, logical block 8, async page read [ 84.403751][ T4401] I/O error, dev loop0, sector 1008 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 84.409509][ T4361] I/O error, dev loop0, sector 109 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 84.412067][ T4361] Buffer I/O error on dev loop0p1, logical block 9, async page read [ 84.414234][ T4439] Buffer I/O error on dev loop0p2, logical block 8, async page read [ 84.414264][ T4361] I/O error, dev loop0, sector 110 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 84.421335][ T4439] I/O error, dev loop0, sector 59 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 84.423779][ T4401] Buffer I/O error on dev loop0p3, logical block 8, async page read [ 84.424738][ T4439] Buffer I/O error on dev loop0p2, logical block 9, async page read [ 84.426119][ T4401] Buffer I/O error on dev loop0p3, logical block 9, async page read [ 84.426170][ T4401] Buffer I/O error on dev loop0p3, logical block 10, async page read [ 84.438389][ T4439] Buffer I/O error on dev loop0p2, logical block 10, async page read [ 84.476670][ T4439] Buffer I/O error on dev loop0p2, logical block 11, async page read [ 85.286737][ T4361] Buffer I/O error on dev loop0p1, logical block 10, async page read [ 85.447812][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 85.448866][ T4439] udevd[4439]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 85.457160][ T4361] udevd[4361]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 85.749595][ T5513] netlink: 4093 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.752898][ T5513] netlink: 4093 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.787236][ T5511] netlink: 4093 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.176165][ T39] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.265233][ T39] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.286579][ T5534] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 87.304448][ T5534] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 87.325575][ T5534] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 87.341092][ T5534] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 87.347201][ T5537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 87.353062][ T39] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.387601][ T5534] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 87.523802][ T39] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.539935][ T5534] vhci_hcd vhci_hcd.0: pdev(2) rhport(5) sockfd(13) [ 87.542094][ T5534] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 87.554607][ T5534] vhci_hcd vhci_hcd.0: Device attached [ 88.390973][ T5395] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 88.402829][ T5543] vhci_hcd: connection closed [ 88.407151][ T221] vhci_hcd: stop threads [ 88.409052][ T27] audit: type=1326 audit(88.342:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5542 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff97a5df28 code=0x0 [ 88.414235][ T221] vhci_hcd: release socket [ 88.423813][ T4252] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 88.429690][ T4252] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 88.433163][ T4252] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 88.437080][ T4252] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 88.440414][ T4252] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 88.442711][ T4252] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 88.496926][ T221] vhci_hcd: disconnect device [ 88.549280][ T14] usb 6-6: new high-speed USB device number 2 using vhci_hcd [ 88.551734][ T14] usb 6-6: enqueue for inactive port 5 [ 88.639397][ T14] vhci_hcd: vhci_device speed not set [ 88.724354][ T5547] chnl_net:caif_netlink_parms(): no params data found [ 88.968945][ T5547] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.971382][ T5547] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.974371][ T5547] device bridge_slave_0 entered promiscuous mode [ 88.978149][ T5547] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.980655][ T5547] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.983278][ T5547] device bridge_slave_1 entered promiscuous mode [ 89.026219][ T5547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.067981][ T5547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.351579][ T4609] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 90.154733][ T5547] team0: Port device team_slave_0 added [ 90.158880][ T5547] team0: Port device team_slave_1 added [ 90.236041][ T5547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.238140][ T5547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.259757][ T5547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.352460][ T5547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.354449][ T5547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.384489][ T5547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.427663][ T5594] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.525226][ T5598] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.544923][ T4252] Bluetooth: hci1: command tx timeout [ 90.608859][ T5604] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.552337][ T5547] device hsr_slave_0 entered promiscuous mode [ 91.589701][ T5547] device hsr_slave_1 entered promiscuous mode [ 91.629756][ T5547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.633276][ T5547] Cannot create hsr debugfs directory [ 91.669004][ T5598] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.794054][ T5598] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.897699][ T5619] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.003736][ T5598] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.052192][ T5619] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.333134][ T5619] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.553119][ T5619] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.585123][ T5598] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.599511][ T4255] Bluetooth: hci1: command tx timeout [ 92.638173][ T39] device hsr_slave_0 left promiscuous mode [ 92.729907][ T39] device hsr_slave_1 left promiscuous mode [ 92.809402][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.811597][ T39] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.816175][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.818093][ T39] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.823213][ T39] device bridge_slave_1 left promiscuous mode [ 92.825926][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.670528][ T39] device bridge_slave_0 left promiscuous mode [ 93.672606][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.829691][ T39] device veth1_macvtap left promiscuous mode [ 93.831760][ T39] device veth0_macvtap left promiscuous mode [ 93.833548][ T39] device veth1_vlan left promiscuous mode [ 93.835212][ T39] device veth0_vlan left promiscuous mode [ 94.064379][ T39] team0 (unregistering): Port device team_slave_1 removed [ 94.075876][ T39] team0 (unregistering): Port device team_slave_0 removed [ 94.086561][ T39] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 94.126703][ T39] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 94.285737][ T39] bond0 (unregistering): Released all slaves [ 94.390186][ T5598] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.456385][ T5598] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.488124][ T5598] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.528544][ T5619] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.556009][ T5619] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.573070][ T5619] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.620286][ T5619] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.680219][ T4255] Bluetooth: hci1: command tx timeout [ 94.766089][ T5672] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.886356][ T5547] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 94.943345][ T5547] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 94.981304][ T5547] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 95.421344][ T5547] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 95.775093][ T5719] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.797960][ T4253] [ 95.798576][ T4253] ====================================================== [ 95.800385][ T4253] WARNING: possible circular locking dependency detected [ 95.802241][ T4253] 6.1.92-syzkaller #0 Not tainted [ 95.803587][ T4253] ------------------------------------------------------ [ 95.805584][ T4253] syz-executor.2/4253 is trying to acquire lock: [ 95.807226][ T4253] ffff0000d77583f8 (&journal->j_checkpoint_mutex){+.+.}-{3:3}, at: __jbd2_log_wait_for_space+0x1a4/0x5cc [ 95.810282][ T4253] [ 95.810282][ T4253] but task is already holding lock: [ 95.812392][ T4253] ffff0000f2ae2c20 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: vfs_unlink+0xd8/0x508 [ 95.815081][ T4253] [ 95.815081][ T4253] which lock already depends on the new lock. [ 95.815081][ T4253] [ 95.817861][ T4253] [ 95.817861][ T4253] the existing dependency chain (in reverse order) is: [ 95.820378][ T4253] [ 95.820378][ T4253] -> #1 (&sb->s_type->i_mutex_key#9){++++}-{3:3}: [ 95.822756][ T4253] down_read+0x64/0x308 [ 95.824107][ T4253] ext4_bmap+0x58/0x35c [ 95.825418][ T4253] bmap+0xa8/0xe8 [ 95.826555][ T4253] jbd2_journal_flush+0x4bc/0xa5c [ 95.828105][ T4253] ext4_ioctl+0x3834/0x6afc [ 95.829478][ T4253] __arm64_sys_ioctl+0x14c/0x1c8 [ 95.831009][ T4253] invoke_syscall+0x98/0x2c0 [ 95.832454][ T4253] el0_svc_common+0x138/0x258 [ 95.833929][ T4253] do_el0_svc+0x64/0x218 [ 95.835297][ T4253] el0_svc+0x58/0x168 [ 95.836512][ T4253] el0t_64_sync_handler+0x84/0xf0 [ 95.838065][ T4253] el0t_64_sync+0x18c/0x190 [ 95.839496][ T4253] [ 95.839496][ T4253] -> #0 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: [ 95.841858][ T4253] __lock_acquire+0x3338/0x7680 [ 95.843334][ T4253] lock_acquire+0x26c/0x7cc [ 95.844702][ T4253] __mutex_lock_common+0x190/0x21a0 [ 95.846262][ T4253] mutex_lock_io_nested+0x6c/0x88 [ 95.847821][ T4253] __jbd2_log_wait_for_space+0x1a4/0x5cc [ 95.849488][ T4253] add_transaction_credits+0x7dc/0xafc [ 95.851161][ T4253] start_this_handle+0x5c4/0x13ac [ 95.852668][ T4253] jbd2__journal_start+0x298/0x544 [ 95.854252][ T4253] __ext4_journal_start_sb+0x304/0x6f4 [ 95.855901][ T4253] __ext4_unlink+0x360/0x988 [ 95.857446][ T4253] ext4_unlink+0x1d8/0x7d0 [ 95.858798][ T4253] vfs_unlink+0x2f0/0x508 [ 95.860144][ T4253] do_unlinkat+0x4cc/0x70c [ 95.861593][ T4253] __arm64_sys_unlinkat+0xcc/0xfc [ 95.863200][ T4253] invoke_syscall+0x98/0x2c0 [ 95.864702][ T4253] el0_svc_common+0x138/0x258 [ 95.866131][ T4253] do_el0_svc+0x64/0x218 [ 95.867516][ T4253] el0_svc+0x58/0x168 [ 95.868774][ T4253] el0t_64_sync_handler+0x84/0xf0 [ 95.870325][ T4253] el0t_64_sync+0x18c/0x190 [ 95.871704][ T4253] [ 95.871704][ T4253] other info that might help us debug this: [ 95.871704][ T4253] [ 95.874609][ T4253] Possible unsafe locking scenario: [ 95.874609][ T4253] [ 95.876706][ T4253] CPU0 CPU1 [ 95.878212][ T4253] ---- ---- [ 95.879679][ T4253] lock(&sb->s_type->i_mutex_key#9); [ 95.881221][ T4253] lock(&journal->j_checkpoint_mutex); [ 95.883396][ T4253] lock(&sb->s_type->i_mutex_key#9); [ 95.885303][ T4253] lock(&journal->j_checkpoint_mutex); [ 95.886641][ T4253] [ 95.886641][ T4253] *** DEADLOCK *** [ 95.886641][ T4253] [ 95.888750][ T4253] 3 locks held by syz-executor.2/4253: [ 95.890238][ T4253] #0: ffff0000d7742460 (sb_writers#3){.+.+}-{0:0}, at: mnt_want_write+0x44/0x9c [ 95.892813][ T4253] #1: ffff0000f2ae0400 (&type->i_mutex_dir_key#3/1){+.+.}-{3:3}, at: do_unlinkat+0x2d0/0x70c [ 95.895657][ T4253] #2: ffff0000f2ae2c20 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: vfs_unlink+0xd8/0x508 [ 95.898450][ T4253] [ 95.898450][ T4253] stack backtrace: [ 95.900076][ T4253] CPU: 0 PID: 4253 Comm: syz-executor.2 Not tainted 6.1.92-syzkaller #0 [ 95.902385][ T4253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 95.905116][ T4253] Call trace: [ 95.906034][ T4253] dump_backtrace+0x1c8/0x1f4 [ 95.907289][ T4253] show_stack+0x2c/0x3c [ 95.908513][ T4253] dump_stack_lvl+0x108/0x170 [ 95.909851][ T4253] dump_stack+0x1c/0x5c [ 95.910951][ T4253] print_circular_bug+0x150/0x1b8 [ 95.912360][ T4253] check_noncircular+0x2cc/0x378 [ 95.913714][ T4253] __lock_acquire+0x3338/0x7680 [ 95.915016][ T4253] lock_acquire+0x26c/0x7cc [ 95.916205][ T4253] __mutex_lock_common+0x190/0x21a0 [ 95.917637][ T4253] mutex_lock_io_nested+0x6c/0x88 [ 95.919004][ T4253] __jbd2_log_wait_for_space+0x1a4/0x5cc [ 95.920524][ T4253] add_transaction_credits+0x7dc/0xafc [ 95.922013][ T4253] start_this_handle+0x5c4/0x13ac [ 95.923408][ T4253] jbd2__journal_start+0x298/0x544 [ 95.924850][ T4253] __ext4_journal_start_sb+0x304/0x6f4 [ 95.926371][ T4253] __ext4_unlink+0x360/0x988 [ 95.927679][ T4253] ext4_unlink+0x1d8/0x7d0 [ 95.928879][ T4253] vfs_unlink+0x2f0/0x508 [ 95.930037][ T4253] do_unlinkat+0x4cc/0x70c [ 95.931261][ T4253] __arm64_sys_unlinkat+0xcc/0xfc [ 95.932637][ T4253] invoke_syscall+0x98/0x2c0 [ 95.933963][ T4253] el0_svc_common+0x138/0x258 [ 95.935252][ T4253] do_el0_svc+0x64/0x218 [ 95.936413][ T4253] el0_svc+0x58/0x168 [ 95.937489][ T4253] el0t_64_sync_handler+0x84/0xf0 [ 95.938914][ T4253] el0t_64_sync+0x18c/0x190 1970/01/01 00:01:35 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 95.993438][ T5547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.012516][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.014961][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.038889][ T5719] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.263917][ T5719] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.390642][ T5719] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0