last executing test programs: 36.589930297s ago: executing program 1 (id=318): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000000300)={@val={0x8, 0x800}, @val, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x88a8, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}]}}}}}, 0x42) 36.086002655s ago: executing program 1 (id=405): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x129, 0x0, 0x0, 0x0) 36.043458181s ago: executing program 1 (id=406): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='8,'], 0x6a) 35.999699868s ago: executing program 1 (id=407): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x6e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}], 0x1) 35.934267588s ago: executing program 1 (id=408): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40046629, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) fanotify_init(0x10, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='pids.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x7}) write$cgroup_int(r1, &(0x7f0000000180), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$PPPIOCGIDLE32(0xffffffffffffffff, 0x8008743f, &(0x7f00000000c0)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x0, 0x2}) prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) landlock_create_ruleset(&(0x7f0000000040), 0x10, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x100000002}) r4 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0x227c, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000280)) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 34.469575573s ago: executing program 1 (id=409): mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="b000000000000000", @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000fcffffffff"], 0xb0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 6.046725521s ago: executing program 4 (id=504): open(0x0, 0x0, 0x0) io_setup(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002800)={0x28, 0x0, 0x1, 0x401, 0xf0ffffff, 0x0, {}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x4}]}, 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load default user:tr0000000000064 '], 0x31, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup(r5) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYBLOB="3b00000000000000054d564b"]) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000004f00)='./file1\x00', 0x80, &(0x7f0000004440)=ANY=[], 0xfe, 0xa4d, &(0x7f0000004f40)="$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") 5.99053375s ago: executing program 0 (id=506): syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file1\x00', 0x480, &(0x7f0000000ec0)={[{@umask={'umask', 0x3d, 0x1ff}}, {@part={'part', 0x3d, 0x2}}, {@barrier}, {@nls={'nls', 0x3d, 'default'}}, {@force}, {@type={'type', 0x3d, "72000aaa"}}, {}, {@nls={'nls', 0x3d, 'macgreek'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}, 0x1, 0x6ff, &(0x7f0000000680)="$eJzs3U9sHGfZAPBn1uu1N/3kbtOk7YeQYjUiggYS20tJkJAICCEfKhSJS68mcRorazeyt8iJENlSCkc4oRx6KELm0BPqAamIA6KckZCQOKHcI3GPOLBoZmfWu2t77U28dhp+P2k878y8f5+deXd2NtEG8D9r8c2YbEUSi+ff2Ey3H2zVGw+26qtFOiKmIqIUUe6sIlmLSD6NuBKdJf4/3ZlXl+zVzusPP/ng3P2P6p2tcr5k+UvDym1rD2mhlS8xGxET+XpE5b3qu7ZLffdGqjrp9jsN2NkicHDc2ju0Ril+gOsWeNrdi5iY3GV/LeJEREzn9wGRzw6lI+7eoRtplgMAAICnxD9O9m1O7Jf/+UfxKDZjZpx9AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgGdN0vnNwCRfSkV6NpLi9/8r+b5UpXLM/R3uy/scf//GEXUEAAAAAAAAAMbi4/yL+zOP4lFsxky+O2kl2Xf+r2Zbp7K/z8U7sRHLsR4XYjOWohnNWI/5iMmZngorm0vN5vr8zpK/irRku92+l5dciIjajpILRzFqAAAAAAAAAHhm/SQWY+a4OwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL2SiInOKltOFelalMoRMR0RlTRfK+KPRfqz7E/H3QEAAAAYv2q+nkn+00m0k+wz/0vZ5/7peCfWohkr0YxGLMf17FlA51N/6W+teuPBVn01XXZW/K1/jdSPrMaImIh392h5LstxultiMb4b34/zMRtXYz1W4oexFM1YjtmopoOIpUiiVu08vagV/dy9v1f6tq4O9u3MwPYrWU+qcSNWsr5diGuV6Dw2ycaQtvlKT2u/r0QMtPhuGp3km7khcWm3t9PXe16vX+bPZYpszw+pY/xq2cgnuxGZS2OfR+OF4bEf8TwZbGk+St1nUKe2W0k3B1sqYv6D/WLe60S+TmP9s/6YH7YRH6UNRmIhSvnZF/FSf8xvf+H+yf7CX/r7n6/eLK3dunlj4/wYhzRWk0ViMBL1ONONxMvDz748Eo00Eq2DR2JycMf0E4zjEFXyaGRT0QFny+9kqaV4tecUfDuux3JcirmYj8sxF1+Phaj3nWGn++Jarq/2xyS71ko757fqkM6f/WJPpp/vk/lopXF5oSeuvTNdLTuW77nyi5jridLJ4Wffgd8FCmn7n8vTaRvvdd9xngZ9kcjm5vf+rzj24vBI/Dp7m9torN1av7l0+4DtncvX6WX7fv/c/JtDGM4TSM+XdMYtZ1tZTKrF+ZIee7Hb2/54VfJvXDrlSjuOne4eq8VMrMT39rxSK/k93M6aOsde7j32z+2Zs5Lf3xTH+u5y4u1oZHchA2aPJqoAHNiJ105Uqg+rf61+WP1p9Wb1jelvT12e+nwlJv9S/sPE70q/LX0jeS0+jB/HzHH3FAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAngUbd+7eWmo0lte7iZge3POkicqebQ1PRGnfPFvPHazCqEUMbyvJE5XDHfvuianHiMbRJaoxppo/jogheSpP3EQy/qimJ/KhVFj8cFq2pz0xQvFyUWr3POXYmN7rFZzavgqidmup8e92X55qNLo17zJZjPhThcDT7WJz9fbFjTt3v7KyuvTW8lvLawuXL12+VP/a/Fcv3lhpLM91/h53L4Fx2Lhzd+K4+wAAAAAAAAAAAACMJv/X/83H/s8M5X3yVNY3dm/5zFEPFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPiMWnwzJluRxPzchbl0+8FWvZEuRXo7ZzkiShGR/Cgi+TTiSnSWqPVUl+zVzusPP/ng3P2P6tt1lYv8pWHlDqaVLzEbERP5en9Tu1Szs75rPfW1Hqt7SXeEacDOFoGD4/bfAAAA///dCPqS") openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x1a, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000280)='2', 0x500}], 0x1) 3.657870468s ago: executing program 0 (id=507): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'team0\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 3.64878977s ago: executing program 2 (id=508): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet(0x2, 0x2, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x21408, 0x0, 0x1, 0x0, &(0x7f0000006380)) mount(&(0x7f0000000300), &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r6, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f00000043c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000}, {@mmap}, {@cache_mmap}, {@privport}, {@aname={'aname', 0x3d, '@#@'}}, {@access_any}, {@cache_none}, {@cache_mmap}, {@dfltgid}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'mounts\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@euid_gt={'euid>', r3}}, {@dont_hash}, {@dont_appraise}], 0x6b}}) syz_fuse_handle_req(r1, &(0x7f0000002240)="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", 0x2000, &(0x7f0000007080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r1, &(0x7f0000007100)={0x2020}, 0x941f) 3.638566451s ago: executing program 3 (id=509): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x4, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x7, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{}, {0x6, 0x0, 0x5, 0x7}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.594858668s ago: executing program 4 (id=510): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2205, 0x0) 3.57906107s ago: executing program 4 (id=511): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="9e", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 3.554563014s ago: executing program 0 (id=512): r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x5}}, 0x10) sendmmsg$inet(r0, &(0x7f0000006740), 0x40000000000015f, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 3.51583331s ago: executing program 2 (id=513): syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x20080, 0x0, 0x4, 0x0, &(0x7f0000000000)) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000300)={[], [{@fsname={'fsname', 0x2c, '=\xed\xd7\xb2\xc1\xeb,A\xf1|cK\xbb<\x9a\xb1pmz\"\xf3\xe7\xee\x84\xf5\x9d/3\x1a\x12\x84=|o\xbf\xae\x10\xf0P\x03b\xba\xb3u}\xc5h\xdd\'\x1e\x83biA\xb5/\xb9\xd05\xc4\xe3,,=\xcc\"\x91\x81I\x01\xd4\xdbU\x88\x92\xc9\xbd%\xbc|\xa5o\xc2\x01\na|(\x11\x9a\a8\x89\xf0\x8d\xdcO\xd9\xe5\x87!\x1bYc\xc3\x06\x96\xcd\xf2\xd8.\t\xea4\v([J\xf1\xc3\a\x0e\x91\xf1_8|x\x9b\xcfC!\x01\xf0\x03cy\xbcb\xf9i\x90\xae\x85\x0er\x1e\x19^)\'\x15\xd7O\xae|\x0f4+\x19vq\xf6\x95\x19\xe7\x85I\xff\xaf$\x8c4_\x03\xd3\x13\xe5\xe4\x19x\xfc\'\x14\xa3\xca\x98\a\xfcn\xb5\xdbQ\xcc\b\xdeAv\x01ne\x04\x17/u\xb2\xdeme\xa5\v\xce\xdb\xd7]\xc9M\xea1w\xca\xb5\xb0\x86\xa9nd\x9b\xc8\x8f\xaf\x9f\xc9\xa6\xde* \x11[\x80\xe3\xc7\x99\x05GR\x02\fP+\xad\xb6\x85\xc3\x81P\x9a}\xc8\x9bV\xdc@\xacmH\xc4q\x18\xe7D\a\x91\xf4\x9c\x1b\x98\xf3\x84\xbc/9\xf4g\xf6\xcc\xd1\x97\xe2\x8b@\\P\xa9L\x83\xe0\x17%x\xd0\x9a\x05\xf5FX9\x1d\x1e\xc8f\xf9\xc0\xcc\xd1\xd8\xf3\t:\x9e\x95eb\xe0wug\x9f&Y\xf4\xc3\xc1g\x17!\xf5\xe2A4\x1b\x8dm`p%\x8e|\x97H\xb0\x7f\x82=\xbd\x96\x88ke\xa6\xdb\xa1\x81\r?OI\xf8Q\xe5\xba\xe0C'}}], 0x2}) 3.413470186s ago: executing program 3 (id=514): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1}}) 3.317247641s ago: executing program 3 (id=515): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) mkdir(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "548139ef7eb24b582921b7e4d802bb19310798"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 3.297246493s ago: executing program 2 (id=516): syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file2\x00', 0x0, &(0x7f0000000280)={[{@noacl}, {@user_xattr}, {@nolazytime}, {@fsync_mode_strict}]}, 0x1, 0x54f9, &(0x7f000000ab40)="$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") open(&(0x7f0000000100)='./file0\x00', 0x101bff, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1/file4\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 1.143212495s ago: executing program 0 (id=517): syz_io_uring_submit(0x0, 0x0, 0x0) unshare(0x40680) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0xfffffffe, 0x3, 0x8000, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='0\x00', @ANYRES16=r4, @ANYBLOB="cf0400000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a000600ffffffffffff000008001400", @ANYRES32=r1], 0x30}}, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000000c0)=0x5, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r7 = syz_io_uring_setup(0x40f, &(0x7f0000000780), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000300)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x40, &(0x7f0000000140)=0x80000004, 0x0, 0x4) io_uring_enter(r7, 0x6263, 0x0, 0x0, 0x0, 0x0) 1.133717596s ago: executing program 2 (id=518): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000c280)="897c6500ff3035465c7acb4e06980b05687c1480c7aafe631c0543db2bf0d6f539506e8782da06c1ca018774d72e9e5a3418ab66ee78dad68457b17ec9d47bf7d8272d607c1c0a4bd906f0cee7f8451828d2458596bdd6a459ba18ebaf61b38f5d66c27fa8a024ad7832a85e58689a4c254c94cbcf7208fce6e61d9566459789d15a6f91dd7db7c54cc3a94da956fb290a8a15f849270bc459d9d9f47801be86dd5c9d18382081a993b7bfde5c28adca4c7132fd6be743b076033b5859891703eb65fa256d6f47450b6edacbd05a9bd8b372e90cfc30f32826566dac6c48e6ef001881cbc30482f9ec469e476a101da496b8c0785eaf875d3608b0c49e9d39baaa1041f903a805f0f24aa63722fa2d87b98595fa5cfaf8b79c458de43ee39904e7cac7540a934b4108957785d58807abff186949f1b94cd21b724aff34ac45c7066dcdbd68ea7b766af9d045cd7fafeafc5c5a0c3400ef4e0c71a6fdd5b8d68a6f317644cda9d2fd2c839a82b97b3d909b54c672227bef573c9de1991d65a63017f724d1f7f1575e69db53318a7fd7065b303e751518c8eef04f642dbd4dfa349040a7b5401050ffc2b4ef62803a7c8eaba99e011dfac24d81b2b61e0b0581e53bf520f623eca17f0545c5e59ff15b527475f970f589894ae589145fa4283f7225088ccfeba1d72e9128f8c223ae1840f2edae3dbcdf7e560d5cdf4f71c9ada1931c0f8312c000101b264aaddb9fab166ba8d8903d6098eca20935ca607ea79e936798b3dfb22a7e159abb234cf21f3733dbf263a8ff116092f251659108892b2e21e1b428fd225096a5040270b2d70347013eaa1fd8e452942200283aab092c4ffc5b8b427b5d691a5a773e09da20539ff0f8214331c5d84107ae8a59aeb58efe22d7a079e446f1dfb07510377799bfdc7ee59cabcd76af0fe8a427ac8258ff33bbad5a8061f1cfdfbf375d73d676cc7916d6658ce46a0b17ad6350150f98e3512b513e25ca73f5f5df0a1fb9582ace7906c493fe1fd2889d9aac0b7c29c2b6c205537627bad64df433336a5ace32ca871e51b4dab0fbb00886a1fa81a98b74de0a26cebf65723515ebb807fc3c161ed42d1a7b6b55717613577ea437f3a2967c66ce45ff85a6a35b7cd40625fc575b107d7394e3d2db51d58347276c33e21f50b5a6b5672bf9fda63139bb75aead1fe4ee9a4064af5a5958466aa39faa6d821489fa415224c8d69d3b5922236832c2b1e4f6b8863b32f9aea83fb522a2de081d674502b48f73ce6db98d84136059b4a6676bc85ac6b7626329afa9bc7d3f9f2caa3c4d872744e0a8e02d72a75c6c545b8ec8e15b6fb0fe4185bd0d154960e6fef05ba40e5fe2968eb1301dcc52a03337179e74ba1522af93d77827845f8941c69ed8bb84567e3c63f1cc378a542f1de7007b688ff0a9c69d5861f0b85402c30a2fd391c52bafbe65f8e82135fd38361d7c0b43c982b2f3e7cb09c40c7e215114f4243d670cd576bcd93c1e959345170c75d6c3cf89cf8c2c70dc792e646e7c649d4c5f36bb016c7acd466ad58473d40dfef36394e581065a8581ab852250403cf372ac0065bf757fa3f445424ac0d82aec1938a2ea116bdfd306baa1cb06c62a4a97d66ab1b9489469cb8ba842da12e310caed02c5ef05c0be1e1e8c9c8b87d6871c94c57d164d08672b205c948086a06a545b266b7ad902a908681eb188bc51b6190b5cb9d8ca59b8c4c6e7369c00d6f6119fd5d437239e3d3c89cb81e09e560fb817590106015f08e7b09f1e1e65bfab3b8489fa058e24081978b9e25463d9945bfbca81c08885d4b6d4c62e217bd9e19460762f36c66bc948fe31cde089626fbb310e3c78a8d3f2eac21d374d9b58d887235d3a95721168e4b9475849071d60ecfe7ea5d6c4bf60da3747612ef59bb651270f326c0af31bc8c71361f851de34ccb3c8071b96f1128d7ee79b41246e566edd0272dbd3ccfe472b38e5e03d3ef83218bd498e6de8b4d92cb6f82716449ede7ba845028eccdb9137be8a622ac88ac53118fbc39637fa7a93cd3abc6f7671c7804420d66e94720acbcac916950f9baca77fef4217155ccc2cd0507339a0486f9f468eb28772986ee768c63eba671bf8c52e48a2a5dc2cc24fe925368706c2d712dd1064692b0fb2a32ddfbd4a0ffcf9c2abcedaae6e527bc1d42637aff2a275b76a7a7f010e42e1cc1d27141f6c3585a2bf58c6c5789ce61551d10118a000e3764631ec0b7f4b1a6f22a678133a30940b79dc76f863dd9f6e0d7776300898c97cef286c731c2050928c492439256e481652bff0d202db3cfdc54c9816ceea7895357bfa0362fad79afd09ed55189294d6ead7e898ac091cddbe7efcedb314bc02a18dd5bbddc42e089124758bb491fd1536aab27c5c124567bc325e7028bced5a179a011d1cb9a5ffb61d7af863e91ec8e60495561188b74d158ba1418228d44e92915a22eb1c166ef7d6179e84381ed950ffd747f13e24172942d922ca3109fb8b1e4e6264fa4a4eec75ad0d0e22579d90f45d6cd157300e38ae665eb56457202e25a8dd5877ba99725de288660badd2704345d9bad208c903ba27ea167dd45a77f77b6502b525b2973270582858183c784c324c1366fbba8d410c38bf75b41e067f6a9a017c56595161db4fc5639393fdafb1f148d3f416c1adc5fe1ab9cebe4689855c9b4bda6dcba5d5fa858a1b87d2ad23cdf54dbdf4d14aa4462da0b6f1107f4afa0091c2643508861a4d9f133ba77751941bb8fb756abf1a104205b80d47a3b4a59724d959c8b5833da4f56fb6613231f230a9378c9af741e94fd2c7213ac1d7625559b3f032f6c8df3ab441929720fe43d7c548cc661eed5b3c62b3c61f538ea3228376e2a18c6da2ad906322f64fb4865cde8e1889a8e5237fd6a39bbd6662f1dedc22fbd74e4376fa610cd710703dbd3924a38beae69783d1d5abf36122cbb87129ba719042748f060f4303a3199c5891c5040fd8cdb9761b006bf64cdcb65e5cc50a29994b8c1c34b83760ece12ed9ed7c3d2a7f8911cdf23a1afe0d7db1bf342aa0123dd5cd31339f5c8e160c4efef882602b3eccbe76fb690162b8bfb8a31910bcdf9a4a5dde76c2ac2fcd8678add7a000cfdcab398eb2171c026313eb6eb56b4b87bf8ef93f7f8a1c0bcc3775b681d4229ea561cb52281d8ba4315c3694ed08433596884d5a7ce3a8b1f82359846b7136726e2fe37bf4f7b7e2206cdcdb0705ced9f0dcaaa2ed3a78ea70d2cfeab668eb321400fc955e9aeb7bbcf86cd03f02dd443503a1480d9d9f899f53bd747a95293786798fc59fceb09e686a9328da4f929b6201841bbbefaffcf3386abdf69540e3b46a643ec10f0acf21f27c0053dc13f18485dbc898729dfbeaaa4887b58cd442d7ffa941808cd9658595be8650a815b088621278d89f0d8a4252566b923df3a3cd65c0e4af08fad385927251b31d35f75eaf25e6cf13a579aeeb0bcc0a14ca4a20a6831d532be0b2af3821792a2df95131b7fafef245aa19b214053342aa820c35858d13f84e496294529411015c41ed447b5b51dc44a45d52552a2be1abfc157f3ace7bfa32d5b931421d5a152dd66b7bf549311b08325e5a7201f793037b38990bedeca8a647c08d2478670f8fc2b4e8983ea18bcd514daeeeeb9d7a778f783c76edf01bd4beda4b77b612cd2e865c2e4f58ca7ae06147bf66ae6aee221cf9b9505dc07e6fb6cf4f82dc8c406c78e270210c11cf2531011ed678d9dfe1f49c9a69a95a9f3b0e5b624d9c2664d787ab911b75a4a38d63e9d6c353f8aaf433ff961fe5e34d84936ead0d0bc7954caf84e541f5c6f3f20c9eed21eb0316b82c0dc5182540e63a0af25565496792153d6395adc2b8d68b8bcd93dd110ff5685879db4384ec390d44b89663d43a5de3bdc0e103b7c1b355dc5f6fe3518c93628780ba03f156badea65d1d0af8433c9e8a975fdd19453da662a33fa9f0f5fa15fdb216b483fb48370a967246e0b763df8b3bc7924a6c76c4b114f803dbfa3b312e6815b4eb67be167283a9e482d9a5beac250089d069d4c386b7fda5fc228404a0f58b12ca4dc131c381b49b42b570bcfc0dd663f24afaf65a26a21f6d92f52c9f8de36cb76bacbaa0eef98ba6b7dbbc2629a03bb2b6f83fc5adaf20c217bc8d0f0d2421e01472532bcb546aeb2d483c8f95011a3ba1d2fd8086a717cb015dd53064ef4a80b6d6fdc12d9069223fdf2aa9b192a0e0bdb38436f49d9eedfef3665815633fee4344aff11162526362b70b18e1dbedbb5d8c4698860beccf667851878a25a1e766caae2861f2e23404aac859e62fdfeac06a6057554828d7035806e8ab3ee2fa6d711e5811db61231a22f4672f6a11b27641f350bcab78792362e6ebc1c054a643bbbf2746678c14dc567d1f73e37005c8ab6374c4d8d3106384a2d32c5fcf05cb9ba97cb7fa1aff11505a701bead543e555f3901ef3b693d5b9ebf49518c3509af042b7e84b1b867c22b7e08725220e4338fd074edce428212e6a3563a08e2ccd8ab71910256532904542e93d5c7deb5bf5d49beb3202d4da4f643649e55edbb91188cdcf0883a40c6ed6b8a086fb5c50dc08fee00308420121d4c7431b3cfb80f9c1e099423ac451d67b12e930d9e391d0a799c7d4b54a0d56ea0aae00c1d009e21fb5459416b464b227d66ccc1a68da59d64c1583dee54bbcd7d61ffe541fd0fb7452adba91906918966a7d58019ad1f8fdebeceeed7018837b6e4272eefeec8385abe7207fb2d7061fa6cdc478165a98971f9729b818a73edefed976d5c7c0a651c091cfd1174c020e39330a79144271fe4cbc61ea0ffa274d0d87d06dd08c1d5f8a0364d46ef7b54426bc286330c75fa257afeb2715c2ae511ff53b1189cc59ab80b1325fbdcedfdb8f36ed71f70091116e16b52188b794e637755027caac8db8554f8674b844964c710cacd7a9d6b06baf6fef76159a380e639b0d3e66080a7cf7f86baac01dbe47fe687fcef2f3bfbf6f8fba045181dee688360a11ee56e5fc73ed31c0e2924ae57f0cc93c63a30662a65c5d5f17123ae28cc5b74dd13ed81b03dc7fa61dc575668868c0df12d3553269f04ba79084d070abcdbd4745de80e90e4e3e524f27249b5c4a2f2d4c8b331b0cb6d4efe62a298daacc6eacdfe008c1f912795dbdc37098c42db860953120fda709baa6d46f52eaba781505e68561ca0f281e850532ef8e7c779883e312806e1c357bdef8d0dda005e710cfa6eb8686e8bf3bff036b3fcdc4036541d93530ce6f598442c24170b307ef05f23c93aa0ec96831b532d8120402214a940d1fa01ed649061a4a71308be189cffd729a196754fb8a75f23851189589be1b819f0612cad3dc94ccee88f4ab9ef6ac9c7daad8cf94f5ed9496c4c824e5b4f66ce32a80e7a6ef069a32f6812e656aa5f5742bd432afdf026c86e8f28212c1139dad47d7fc07e5c1a83e993daaa4a4bb5f0c9435ccab2a10f867ffe259dba7a1d9168619b1e3048860a5122e4a5d0b00372eaae861a0cc88549852fffa76e6d78739b654d67df15ea97a9a46b7c382d83191a673aa619b4a10ec05bc681379b0d6df824cb6fe158e9d89ae5dd1ef66976f67972b553db52eb6feef836dca6026293f83a61e117754a7424a3da63bd82d017f87f0603e2a9b8fc550aae611681935ae91f7ca2b5341b05a25208bd28f1a202a7f2a213b1d7411ffb557470aec00c4d13c70163f22a038a189710dd19a47e8db4a87c3fd329a63abca172a9810edad2d8e19ef85b57ea4287cfb3d740d7ea3fa9c80d06e1aa84b317f678ddb3c147ba5e0db432125f59ca4944c8e9050281ca82a3ecf67b2a5df678697a52a7297af1ecb03c586af7b91d74e881964ed95f7be12fa07e2a4e71aab8b913a13996fa33e915144bf00e49b8e7adec5b2c4b8165f54ba3155230e241ee023af77a295ab87c40f63f6092ccee05cb08a265abe8f57c9919bf45064b6c2240ba8011db223a283a4e2292d9b59df8c9a4fdc763f0631007db9976f351717db0e6b5f9c6e5f227c2efa1ae5fe0be1af0b22fc164f9f9678a01fe8b059749fe8a2972455732da1989c609d191544ef9fbb3e58da93ec4a582430523f260b776e4d747312747d18a9bae14740f5dcd35fd1072f8a4d81573b5882203be856b62d7e1d87081a9e431872c9d68864197bbc61f15dd8aeae950d34d6ce97182deebd2ad64cabd1c723baf512acfc7e94675b31369bd60e155af79b97bb734312569f736dcd5b5a78223ffaa0f7e93e1a112cb9f6a5b88fe3cf12c30024c16c6b8380fdf086c662665d3751c11617cc4dbd5b8bc7543301a23fbc90ba8d060193cdc2b68c31c734d516707b759f7db009c8f06e69b40154e1cd8ae444afb28134acdf871136b4fd78bd86d7faaaf618afb25e92d1ee37cdff0595278f9565f5eb109e181e9cacec2f22e32e9f34774ee223fdb992febcc5dbc5cceeda16cbcf1434730d859e7e03d36ff17636a7a7e66956b515894da114f3040909f90ce3cfbb2d7d46e37049c0fb124e0683d662eb427cd7b851ada229451e6e3aaee64b9964ced3036bde5d9d80eb062474f96ecfb9b65fcafc719494ac12ab7df245475f2a5e7f85ca4789833ca373e6214d39176c8f51dde87a4cfe5414a20f68bb9f34709979b99533ba3435c4aa56e525195e10ffd00f8e41aee30a909c07b973bbf733d45500b539ebe2206d438216690998d9e256db1b7ac6bef3e810785e1986985c945a2b820323a592721fcfa444934d0faf8aa439d5efca5dcd77b72d1eb91b3790d50d0a7483e354c415f81d99c133d648c1293e795b3c43f9b47e23ef982e10072ea5baafb0df675e69af1807b225afa0cec3eafbde8535d3ecaa0ea6ddbffe4465207425bb003670320324df0aeeb16b38a043f9c0e85673b36def332fd68b2b1e6edda621d0cadebbced8c7fc8f890489115b457249e8d8103676b3207a472804d33e0fe511ac56cd8dc5333b2333892f87b455940ada78fcf5075c358fce990e6f65f095eb416d876ce6f120b8b02cfa6b176ee269c942f881247c3e464cce2aa65c39137607c585aeb4b5f24f5f8e058c9c8b48003c1809da3e8aad1bee7955c3a976d43fe132e2b16f4758a0a9884e51d13b930675a4361ff366b0fed190ad7b2a00385528951e39cd44ea06d8921b9d613d7626221154cf86249a550198fe4e5b05ad3052b474291da0a0a2f701759859bc0392adf243ad5eca89e6d18e28dff99ef95743bcabe75504be8c715cd6360facf3bb06cb97c29989d4f6ff5083573cefe6ef0b39a252a2678112fa88e5b06c9a6bfc9597cc96e5a49710c4fc120fb0da4945b9d94e46de1e9989d0fc3d8d20df23d815b660c799a903f651b0d013f7fe158f1d297f7fcb6a48780ca5525f1d081ada0aafa83552318b848783306549750b6254cf676c7b934cf7fdab992717f0cdc089b34278f3fb151cadde14d0d3250e85a4b0ff2a2778a219aa40563d3ef575285484424b6d0e7cc8392342e4848c6fc8cb20fa1b450cc4c1fea19f3bbdd9e342e6c49cd7ac893b1eda2e93d1d74d20969465946b398fbc733757741ac822c4a118632cd242a439fc37512cf79b7c629504ccc1e7f2f11798955c3262b5e9695625ba74d8050e20f51d4769e1ab938f487f1bc4b55b5abcaa3ec079c2d0972b2ae9bfb7c5423b959119292ea05f1d79d35afe47e49d97c946b193bffc0a8f607f18a6845cecbbdd98cd351db2b2dce05a4848ba84a6a497b4618950130cb7e76c03d0976eb2fb41d3a42a1430063ed8e5b8c67e80fd4fc1148911958babbcbff33a6505de209b0d9320017fd736fd027a16564008ab2e1f48a6dd66c9256730e9fda0a606875d0871b2b9b0bc2ed4e1b696dbf0283c8dc72cf4338e595266f5390bc3a21f988353118f2948fc75d050ea076b73508d9ed89bade0ba305c1f4e5daf9d40d2f5e7ababed8d1b1d919c61a6d3fb149c1a9b44e38585a2fe322f83d73a3aecb44da3f0e82942d75d62ed3f91eb44f3411df014f88839e4cb1e21b9b259d4eb4adaf6b0be433d0ed4c87ec77dde5ee9d566e3dd8d928fc1875c63af26c59daba5ae267d9bd5da72b99a03e6a33cc48ed961ab484ff4a46c2d5fa597e626e00b530d7b9a9705e4e08d03f3a7f2a5a5233ad6340e3b5c89db81ca713b6d7d855c6324955f85109b204566f50178cd88abe3fcba25de905e8ea0b75ad51831761ed9b1af2470f976f05ec73bf74d137c207270cfd614170518cdc449aeeb663e114359c8124eaf2499d8cf5dc84a0872301db2e57b50bd285060ec4390d99d4ae3674ca3bb8679c1b08e566ba4f30daec8684a980055eb43cb5a1306c4b52a154682aa96637e06c869278aa2f74ef7345632c11265ef8ac97e953745302556881ba0cb590fef271c0abb193fb84d18ee3f24d9976ae816b857d6f68d1fdfe10b312c799fe014debf875d04bff8b4f387859e97c6bf13f7083c28a2045a0b5eb09c94e781a165965e8617c0efed1701ea9667aeca26d9577ea7b1242e1d91b25d6a66756cc627648a293b9f4345966bc469fafaeddc1118d0972bd5c7751a1f51e5989fd952f314ae10417c97b41e60ebfbc47e496486fa4a89fd16aea7fa1eabebd26eb2a37a3e2b351e0c9d2f67b2e5be0f921adc9b6045b045948e5103af0e5050b9c0799b513c00865deebda730de538f956ceb6164e08bd6f58655a294b4b44fc65309b30f9c00f92ef5bd5b911a3d830f72c258b19521bb8e80db02129954efb61423f518d2c5f36587303890cad9a93fa4f4bcd0e24c67db679c67ea59c1350b8442577632d5e8735833f3daf5a74bc7bd82659a81beba8c889632efe03cd24187aee856cf659e16e195464f52f2b984fc7a299e7b2aa53979a147ebed35705d5e89691666536f2febacfcef9b32d14952f958b72512869e4f6a0a34176918217888b1eb8b89322ebb6bb1dead2b4744e728479880db70e6147edaff6c3f083f18e0696bdbd78cf0bda14d9f42e5c1077ced00041aadff90470aacec0e48e2a5f2a0ed37818a173b96061e8c5bf24c0bde9e09f9e0ddb8e13306ef1d4eb8043ebadde5d7553e5212ecd4691eb426251f9d6720b8276ac543dde02399a35d974b22c1727d4b6df01957cae47443b706d43165e01d6932b136f561ce837431254cfb2a6e7d8070a2d3805aaa15b3c10ccd0cda2e9b418ce9ef380e5d08217752e12b3b892d03a9495c83d78d674612fde5a67738b2d4649ce44606ecce6bf3bd1293eca246a83643e4f1c7ba362b110e07c8479f216e3d4afc4fcb8d0820c8ab702a66d8183e83174597035e92b9b500dee08c80b927b42c3689c7c9617b4112c9e54cbfa51e989b5fd42b80c595d3edd265f138e8128cfbbb0e4f53aa0aa95a2ecda4518b2e564c42d5de7671560843d08103b9bdceac5fdeb0b1266f72f491265dd2b2b80a225a50955167da1812364ea340d82f61535401bae6f3140a8795d7c318a64cee4676627244930957b2f0b227be21b72d90027e6a5a7af3c59470c74dcdb71d1ef090a0f49c91acd604c792385c8f4e085765292822ee5eca03885fd6bfeaca9b3bbbdeac939f7846a487c5a483ed1e4fbf37c93886ea27bb35c812089b900b77c7c924147e97b6a71533610750bc84921012aa8158b213f7601d934a20bdd1f757b0a33042a683af6b9069f3900059d7f80f9fdcc9f33ece8cf7888dc9e24f1fc6ca0ecccf161c5334c60f440feb3acfc3d115011c176dfa05314c5bcf089e3c82bbe7680a3eefdcdbf3ac27265b779db4f49bade0128eda6e29bc5933ef454601db1b49628fd39ab938794fa46a33937a086ece7050d31a21524e2f0cacb307ed4412a2078636f9cc8e11c5c31cc0f9edd7be6d1e31a1513a58e25215f5a24245cb988589e6d5e5119f4f6557c697fad7d1c3a7e3bae064db4382701e33e48c5b6a52fe9141a385ef2325c6f7781134607e98bfd02c43d6deefaa861700388b40d98e941cfb2ddec209f977e8b9f93d29fdbf85e3010ce7cd622e8c75ce3df535e392052b6d65d5042d2a6e78bbfe5ee146e8b18d4bc7fb024dbba57cbe0402205593766a313950cb719d00c67bb6b3bcaa1015b89e820f11475afce655947113a7c3dcbb52427f090df994fbf076db867e0ab3f6125fb8884c1d13ff3e99fab5fa8b9f0b72cb44db4d0a48d9ec17f9733764e213c40a15ad821ec60e4a88cb2fd9dd9a4f35e6a708f4b74067f4be3f03a95261f6b191df53fa5bb5164e4a164630ad9ce39087aa950ad9e60cd2c44fa2237c49abf858c97737fd21180fd0b9542767150fbed3f39a29e6c3484d9437e15d2439f2a54b2a1ac7e63e6c436658abc3f1dd52d984f6c6901768a8cf2ec98ebf44e90e0fc0c24f8957c62e05d8eacecaf25b178fd710af609a8a1bc4d7955b5f0cb4f48a37685e6304ea5843573a1abff37b5106916c83c8f23f939a0dc43aea8d196191ed6e18dd793990d1f37d7de0bf8fac6f469843724eaab86be8a483be281b8ecf4aa29d9c571951cde8cd8c2aaf4d597ac2cb48f23fad145916920a55d655924940573b64dbd42a280cddc4810434f930183fdbbdc72db1491a4c9d44daf9b1bc2fecd855508648063040faeb125da0e68e6cd2002181118eecff0be1dd8eae726af5d451630cd65119c52abd6dded97f931202f186a18c4ba34bc2c3f6d765e2d8f445e959f26ffb55827cf3ff2cc0289f17b82c8caa5a2d3d54306a300f0ef42bbe4ea9e32c5d4b1173942745cdcfe4f5d1619eefaf8dc600afbc9171d516f7f4b35331d0b9be005132ffad5e9df59710278b842afb626a78b8b8b37fc3a894dc705b2d4e0940cb264e9dc87eaa148e6faf78125462f28a0f1d7b3c65a291b85713fa71ffc478f6601e8716c35489f4a54ed0c70bcfd5502cc91374dc3c982075c5180398bc6b195b36e79dcc4087cb990cc9d964a150e0dcc887d496bdd27c3f298736b9ad8345ba2df46021964cf43c38f9d2e94b77bee2b7bf059e0870ff9f17b9ef1320c0aa88a2fa9781e9017ab64643de9a3df9ed4b8cfd8fa080a2e494409520b795eb1517d224a05e450c4c8ae0e9fd29c0e72d3a592cce55f6dd5107f21214e1a3f9a5448384de06149f959ec0c92790f0ff229ab4971171f1c528ae6d095ec007bf5e7f55d623a68194e9ea8edc3af418075338328f24e7504341c22bef72c2963fc9c3237ba990d29c2c8aa3007395f6d96e95b40ee1b18dbad550bf39d0d98268cb74dde76d987c3169c9067495fb1b88508bbb7e94cbb7dfc15c03b1d5b163132c8a468906f02d422a8cf98d0b432b5779dd962074b72dd27439b2e94312f573435e5aa84664432c1914839cd6e172186ce93eeb1d7cb0659696d9d550eb3b185f8c6ee16e53f78233cbe709f99d2879d63d93f7d0ed133241d2f1ab1eb2c56605ca0f0e01c39ab0ba2370fe5c4e68de0561b517ff9a10023c386236398372c7176e35443e2cf5dd6cbed9f23395f231e6a54f65626cb5860a8b72122c34664119e7c47204ef4a70583a00", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000000200)='./file0/../file0/file0\x00') 1.132782546s ago: executing program 3 (id=519): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x30}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 1.124792648s ago: executing program 4 (id=520): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2205, 0x0) 1.057917197s ago: executing program 4 (id=521): ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000340)=ANY=[@ANYBLOB="6e6f626172726965722c63726561746f723dadb8a4a32c756d61736b3d30303030303030303030303030303000000000303030302c6e6f6465636f6d706f73652c626172726965722c00"], 0x0, 0x697, &(0x7f0000000540)="$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") mkdirat(r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getdents64(r0, &(0x7f0000000000)=""/109, 0x6d) unlinkat(r0, &(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) 985.601819ms ago: executing program 3 (id=522): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'team0\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 972.181331ms ago: executing program 2 (id=523): r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) open(0x0, 0x0, 0xada66a977c02d739) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r3, 0x8, &(0x7f00000003c0)=0xae) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000280)=0x7) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r6, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ftruncate(0xffffffffffffffff, 0x2007ffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000009) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x3, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000240)=['/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00'], 0x26}) 877.940835ms ago: executing program 3 (id=524): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x4, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x7, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{}, {0x6, 0x0, 0x5, 0x7}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 838.392541ms ago: executing program 0 (id=525): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 837.129172ms ago: executing program 4 (id=526): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100040000002c0004801800030080ffffff05000300000000000500030000faff0005000304000000000500020006f100000800020003"], 0x50}}, 0x0) 77.247508ms ago: executing program 0 (id=527): r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x5}}, 0x10) sendmmsg$inet(r0, &(0x7f0000006740), 0x40000000000015f, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 0s ago: executing program 2 (id=528): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/asound/seq/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 85.007348][ T4361] chnl_net:caif_netlink_parms(): no params data found [ 85.028173][ T4390] loop1: detected capacity change from 0 to 512 [ 85.046161][ T4387] loop0: detected capacity change from 0 to 4096 [ 85.052974][ T4386] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 85.067913][ T4387] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 85.126063][ T4386] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 85.136395][ T4390] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 85.179924][ T4390] ext4 filesystem being mounted at /root/syzkaller.ZtjbOr/50/file0 supports timestamps until 2038 (0x7fffffff) [ 85.239343][ T4386] ntfs3: loop3: ino=1e, "bus" encrypted i/o not supported [ 85.271486][ T4387] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 85.423131][ T3544] EXT4-fs (loop1): unmounting filesystem. [ 85.599461][ T4361] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.619461][ T4361] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.632950][ T4257] ntfs3: loop0: ntfs3_write_inode r=5 failed, -22. [ 85.652517][ T3545] ntfs3: loop0: ntfs_evict_inode r=5 failed, -22. [ 85.662346][ T3560] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 85.669119][ T4361] device bridge_slave_0 entered promiscuous mode [ 85.685234][ T3560] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 85.700758][ T3560] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 85.713644][ T3560] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 85.721213][ T3560] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 85.728988][ T3560] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 85.808996][ T3730] device hsr_slave_0 left promiscuous mode [ 85.843295][ T3730] device hsr_slave_1 left promiscuous mode [ 85.866667][ T3730] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.917129][ T3730] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.944043][ T3730] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.979049][ T3730] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.019965][ T3730] device bridge_slave_1 left promiscuous mode [ 86.036829][ T3730] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.055859][ T3730] device bridge_slave_0 left promiscuous mode [ 86.062601][ T3730] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.093286][ T3730] device veth1_macvtap left promiscuous mode [ 86.129426][ T3730] device veth0_macvtap left promiscuous mode [ 86.150287][ T3730] device veth1_vlan left promiscuous mode [ 86.169068][ T3730] device veth0_vlan left promiscuous mode [ 86.312413][ T3560] Bluetooth: hci2: command tx timeout [ 86.410816][ T4414] loop3: detected capacity change from 0 to 32768 [ 86.451792][ T4414] XFS (loop3): Mounting V5 Filesystem [ 86.525800][ T4414] XFS (loop3): Ending clean mount [ 86.648743][ T3554] XFS (loop3): Unmounting Filesystem [ 86.670189][ T3730] team0 (unregistering): Port device team_slave_1 removed [ 86.694070][ T3730] team0 (unregistering): Port device team_slave_0 removed [ 86.727954][ T3730] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.759809][ T3730] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.843819][ T3730] bond0 (unregistering): Released all slaves [ 86.892290][ T4361] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.899728][ T4361] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.912982][ T4441] loop3: detected capacity change from 0 to 1024 [ 86.917242][ T4361] device bridge_slave_1 entered promiscuous mode [ 86.933549][ T4441] EXT4-fs: Ignoring removed orlov option [ 86.987363][ T4441] EXT4-fs (loop3): filesystem is read-only [ 87.022336][ T4441] EXT4-fs (loop3): #clusters per group too big: 8193 [ 87.076139][ T4361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.129604][ T4446] loop0: detected capacity change from 0 to 512 [ 87.133898][ T4361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.251551][ T4444] loop1: detected capacity change from 0 to 4096 [ 87.264467][ T4446] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 87.279549][ T4361] team0: Port device team_slave_0 added [ 87.292531][ T4446] ext4 filesystem being mounted at /root/syzkaller.ZPFoMp/57/file0 supports timestamps until 2038 (0x7fffffff) [ 87.344933][ T4444] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 87.381558][ T4454] loop3: detected capacity change from 0 to 4096 [ 87.398552][ T4454] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 87.434643][ T4361] team0: Port device team_slave_1 added [ 87.457080][ T4444] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 87.525950][ T3545] EXT4-fs (loop0): unmounting filesystem. [ 87.542347][ T4454] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 87.561783][ T4444] ntfs3: loop1: ino=1e, "bus" encrypted i/o not supported [ 87.587045][ T4361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.610542][ T4361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.676384][ T4361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.723542][ T4361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.752561][ T3559] Bluetooth: hci3: command tx timeout [ 87.784451][ T4361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.922997][ T46] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 87.936032][ T4361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.953455][ T3554] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 87.961428][ T4404] chnl_net:caif_netlink_parms(): no params data found [ 88.255893][ T4361] device hsr_slave_0 entered promiscuous mode [ 88.303376][ T4361] device hsr_slave_1 entered promiscuous mode [ 88.352377][ T4361] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.392408][ T3559] Bluetooth: hci2: command tx timeout [ 88.394261][ T4361] Cannot create hsr debugfs directory [ 88.413610][ T4475] loop3: detected capacity change from 0 to 4096 [ 88.591318][ T4475] ntfs3: loop3: ino=1b, "file0" The size of extended attributes must not exceed 64KiB [ 88.643980][ T4476] loop0: detected capacity change from 0 to 32768 [ 88.659741][ T4404] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.677656][ T4404] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.720769][ T4404] device bridge_slave_0 entered promiscuous mode [ 88.735201][ T4476] XFS (loop0): Mounting V5 Filesystem [ 88.750612][ T4493] loop3: detected capacity change from 0 to 1024 [ 88.758152][ T4493] EXT4-fs: Ignoring removed orlov option [ 88.784039][ T4493] EXT4-fs (loop3): filesystem is read-only [ 88.800858][ T4493] EXT4-fs (loop3): #clusters per group too big: 8193 [ 88.844014][ T4476] XFS (loop0): Ending clean mount [ 88.852154][ T4404] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.859540][ T4404] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.904561][ T4404] device bridge_slave_1 entered promiscuous mode [ 89.031667][ T4404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.129697][ T4404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.178472][ T3545] XFS (loop0): Unmounting Filesystem [ 89.450675][ T4404] team0: Port device team_slave_0 added [ 89.619434][ T4404] team0: Port device team_slave_1 added [ 89.781103][ T4518] loop1: detected capacity change from 0 to 1024 [ 89.793617][ T4404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.802310][ T4404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.832303][ T3560] Bluetooth: hci3: command tx timeout [ 89.957613][ T4404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.973181][ T4404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.980127][ T4404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.019074][ T4404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.296059][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 90.472269][ T3559] Bluetooth: hci2: command tx timeout [ 90.762534][ T7] usb 1-1: config 0 has no interfaces? [ 90.768188][ T7] usb 1-1: New USB device found, idVendor=046d, idProduct=20ee, bcdDevice= 0.00 [ 90.804682][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.865751][ T4404] device hsr_slave_0 entered promiscuous mode [ 90.895641][ T7] usb 1-1: config 0 descriptor?? [ 90.922748][ T4404] device hsr_slave_1 entered promiscuous mode [ 90.951887][ T4404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.979436][ T4525] loop1: detected capacity change from 0 to 4096 [ 90.986091][ T4404] Cannot create hsr debugfs directory [ 91.187826][ T7] usb 1-1: USB disconnect, device number 2 [ 91.516686][ T4361] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 91.599757][ T4361] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 91.666137][ T4404] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.746184][ T4361] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 91.850040][ T4404] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.912393][ T3560] Bluetooth: hci3: command tx timeout [ 92.026227][ T4361] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 92.176264][ T4404] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.505285][ T4404] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.549202][ T4361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.556148][ T3560] Bluetooth: hci2: command tx timeout [ 92.581447][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.595405][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.619520][ T4361] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.644839][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.713355][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.734529][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.741643][ T3628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.843201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.851308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.890792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.912743][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.919930][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.958092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.978947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.004222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.022021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.063237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.074387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.129425][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.143154][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.157694][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.214104][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.240638][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.267702][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.421640][ T4404] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.473840][ T4404] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.491816][ T4572] loop3: detected capacity change from 0 to 4096 [ 93.560193][ T4404] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.567377][ T4572] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 93.618777][ T4404] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.719938][ T4572] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 93.898890][ T4559] loop1: detected capacity change from 0 to 32768 [ 93.938040][ T4171] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 93.969874][ T3554] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 93.992256][ T3559] Bluetooth: hci3: command tx timeout [ 94.049827][ T4559] XFS (loop1): Mounting V5 Filesystem [ 94.139244][ T4404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.159384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.168940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.212478][ T4361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.225207][ T4559] XFS (loop1): Ending clean mount [ 94.264353][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.286307][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.338943][ T4404] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.382540][ T22] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 94.448697][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.467847][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.498419][ T3885] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.505566][ T3885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.528374][ T3544] XFS (loop1): Unmounting Filesystem [ 94.556149][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.572052][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.614278][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.659083][ T3562] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.666299][ T3562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.701853][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.793542][ T22] usb 1-1: config 0 has no interfaces? [ 94.812330][ T22] usb 1-1: New USB device found, idVendor=046d, idProduct=20ee, bcdDevice= 0.00 [ 94.835058][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.857790][ T4404] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.891046][ T22] usb 1-1: config 0 descriptor?? [ 94.919429][ T4404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.986488][ T3730] device hsr_slave_0 left promiscuous mode [ 95.031056][ T3730] device hsr_slave_1 left promiscuous mode [ 95.054180][ T3730] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.079910][ T3730] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.120515][ T3730] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.138925][ T3730] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.175207][ T3730] device bridge_slave_1 left promiscuous mode [ 95.180834][ T3589] usb 1-1: USB disconnect, device number 3 [ 95.196239][ T3730] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.253641][ T3730] device bridge_slave_0 left promiscuous mode [ 95.391876][ T3730] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.451779][ T3730] device veth1_macvtap left promiscuous mode [ 95.486998][ T3730] device veth0_macvtap left promiscuous mode [ 95.515777][ T3730] device veth1_vlan left promiscuous mode [ 95.561375][ T3730] device veth0_vlan left promiscuous mode [ 95.814980][ T4630] loop3: detected capacity change from 0 to 512 [ 95.834674][ T4630] EXT4-fs: Ignoring removed nobh option [ 95.890699][ T4630] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 95.961204][ T4630] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.274: attempt to clear invalid blocks 2 len 1 [ 96.023289][ T4630] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 96.061521][ T4630] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.274: invalid indirect mapped block 1819239214 (level 0) [ 96.079387][ T4630] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.274: invalid indirect mapped block 1819239214 (level 1) [ 96.128855][ T3730] team0 (unregistering): Port device team_slave_1 removed [ 96.146768][ T4630] EXT4-fs (loop3): 1 truncate cleaned up [ 96.156681][ T4630] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 96.159040][ T3730] team0 (unregistering): Port device team_slave_0 removed [ 96.201086][ T3730] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.217226][ T3730] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.414109][ T3730] bond0 (unregistering): Released all slaves [ 96.566405][ T4646] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 13: comm syz.3.274: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 96.648496][ T4647] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 13: comm syz.3.274: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 97.144539][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.163506][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.176195][ T3554] EXT4-fs (loop3): unmounting filesystem. [ 97.199510][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.245822][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.277000][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.307846][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.337970][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.350837][ T4655] syz.1.282 sent an empty control message without MSG_MORE. [ 97.352696][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.373063][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.397501][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.421400][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.491283][ T4658] loop0: detected capacity change from 0 to 256 [ 97.602077][ T4658] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 97.851555][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.863112][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.112955][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.124626][ T4685] loop3: detected capacity change from 0 to 512 [ 98.151942][ T4685] EXT4-fs: Ignoring removed nobh option [ 98.160170][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.206584][ T4685] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 98.229575][ T4361] device veth0_vlan entered promiscuous mode [ 98.266545][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.282060][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.335453][ T4685] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.291: attempt to clear invalid blocks 2 len 1 [ 98.350511][ T4685] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 98.351791][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.371596][ T4685] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.291: invalid indirect mapped block 1819239214 (level 0) [ 98.409020][ T4685] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.291: invalid indirect mapped block 1819239214 (level 1) [ 98.447648][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.471072][ T4685] EXT4-fs (loop3): 1 truncate cleaned up [ 98.478282][ T4685] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 98.499320][ T4361] device veth1_vlan entered promiscuous mode [ 98.540523][ T4404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.890791][ T4701] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 13: comm syz.3.291: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 99.453069][ T4702] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 13: comm syz.3.291: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 99.536681][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.554581][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.582627][ T4361] device veth0_macvtap entered promiscuous mode [ 99.594737][ T3554] EXT4-fs (loop3): unmounting filesystem. [ 99.704950][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.743242][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.775970][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.795580][ T4361] device veth1_macvtap entered promiscuous mode [ 99.837181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.858597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.884922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.925646][ T4404] device veth0_vlan entered promiscuous mode [ 99.943774][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.953795][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.975300][ T4361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.992371][ T4361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.005689][ T4361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.016731][ T4361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.031026][ T4361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.060124][ T4361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.090075][ T4361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.115747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.140110][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.173185][ T4361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.196982][ T4361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.211861][ T4361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.232562][ T4361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.279602][ T4361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.310731][ T4361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.341238][ T4361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.391354][ T4404] device veth1_vlan entered promiscuous mode [ 100.400609][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.417002][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.431450][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.459784][ T4361] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.480109][ T4361] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.544076][ T4361] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.560703][ T4361] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.588255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.609724][ T4727] loop0: detected capacity change from 0 to 1024 [ 100.684551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.713214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.734318][ T4727] EXT4-fs: Ignoring removed orlov option [ 100.743216][ T4404] device veth0_macvtap entered promiscuous mode [ 100.772326][ T4727] EXT4-fs (loop0): filesystem is read-only [ 100.778180][ T4727] EXT4-fs (loop0): #clusters per group too big: 8193 [ 100.805255][ T4404] device veth1_macvtap entered promiscuous mode [ 100.930860][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.960800][ T4731] loop3: detected capacity change from 0 to 4096 [ 100.970600][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.988474][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.996649][ T4734] loop1: detected capacity change from 0 to 256 [ 101.009697][ T4731] ntfs: (device loop3): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 101.019331][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.036087][ T4734] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 101.048350][ T4731] ntfs: (device loop3): ntfs_read_inode_mount(): Failed to lookup attribute list attribute. You should run chkdsk. [ 101.061263][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.083599][ T4731] ntfs: (device loop3): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 101.098974][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.120295][ T4731] ntfs: (device loop3): ntfs_fill_super(): Failed to load essential metadata. [ 101.137640][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.166685][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.210261][ T4404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.260432][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.283562][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.313177][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.321949][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.362521][ T4741] loop0: detected capacity change from 0 to 512 [ 101.369920][ T4741] EXT4-fs: Ignoring removed nobh option [ 101.379115][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.406676][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.437604][ T4741] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 101.459717][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.480268][ T4746] loop1: detected capacity change from 0 to 512 [ 101.503480][ T4746] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 2048 [ 101.524168][ T4741] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz.0.301: attempt to clear invalid blocks 2 len 1 [ 101.577255][ T4741] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 101.596899][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.624681][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.644296][ T4741] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.301: invalid indirect mapped block 1819239214 (level 0) [ 101.687810][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.699108][ T4741] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.301: invalid indirect mapped block 1819239214 (level 1) [ 101.707269][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.719168][ T4741] EXT4-fs (loop0): 1 truncate cleaned up [ 101.729677][ T4741] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 101.742221][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.764851][ T4404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.798457][ T4746] loop1: detected capacity change from 0 to 512 [ 101.828207][ T3596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.850375][ T4404] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.864783][ T4746] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 101.895563][ T3596] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.940406][ T4404] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.954913][ T4746] EXT4-fs (loop1): orphan cleanup on readonly fs [ 102.020389][ T4746] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 19 vs 41 free clusters [ 102.023811][ T4404] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.044952][ T4404] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.063020][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.077428][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.115173][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.136579][ T4746] Quota error (device loop1): write_blk: dquota write failed [ 102.176806][ T4762] EXT4-fs error (device loop0): ext4_find_dest_de:2112: inode #2: block 13: comm syz.0.301: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 102.216717][ T4762] EXT4-fs error (device loop0): ext4_find_dest_de:2112: inode #2: block 13: comm syz.0.301: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 102.351664][ T4746] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 102.637871][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.643736][ T4746] EXT4-fs error (device loop1): ext4_acquire_dquot:6777: comm syz.1.303: Failed to acquire dquot type 0 [ 102.702329][ T3885] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 102.713139][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.741775][ T4746] EXT4-fs (loop1): 1 truncate cleaned up [ 102.761888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.775967][ T3545] EXT4-fs (loop0): unmounting filesystem. [ 102.844364][ T4746] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 102.898856][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.937614][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.991072][ T4768] loop0: detected capacity change from 0 to 256 [ 103.002455][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.019939][ T3768] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.047232][ T3768] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.061016][ T4768] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 103.080370][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.112878][ T3885] usb 4-1: config 0 has no interfaces? [ 103.122551][ T3885] usb 4-1: New USB device found, idVendor=046d, idProduct=20ee, bcdDevice= 0.00 [ 103.137770][ T3544] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 103.154413][ T3885] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.169626][ T4771] loop4: detected capacity change from 0 to 1024 [ 103.190117][ T4771] EXT4-fs: Ignoring removed orlov option [ 103.206861][ T4771] EXT4-fs (loop4): filesystem is read-only [ 103.224392][ T3544] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 103.226176][ T3885] usb 4-1: config 0 descriptor?? [ 103.245358][ T4771] EXT4-fs (loop4): #clusters per group too big: 8193 [ 103.539567][ T4777] loop0: detected capacity change from 0 to 4096 [ 103.540871][ T3562] usb 4-1: USB disconnect, device number 2 [ 103.588501][ T4777] ntfs: (device loop0): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 103.640965][ T4777] ntfs: (device loop0): ntfs_read_inode_mount(): Failed to lookup attribute list attribute. You should run chkdsk. [ 103.686611][ T4777] ntfs: (device loop0): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 103.700328][ T4777] ntfs: (device loop0): ntfs_fill_super(): Failed to load essential metadata. [ 103.704440][ T3544] EXT4-fs (loop1): unmounting filesystem. [ 103.884911][ T3596] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.008066][ T3596] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.110738][ T3596] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.224613][ T3596] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.630740][ T4796] loop4: detected capacity change from 0 to 4096 [ 104.732762][ T3536] I/O error, dev loop4, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 105.136602][ T4818] loop4: detected capacity change from 0 to 256 [ 105.501786][ T3596] device hsr_slave_0 left promiscuous mode [ 105.518284][ T3596] device hsr_slave_1 left promiscuous mode [ 105.526968][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.542030][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.569701][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.582798][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.606146][ T3596] device bridge_slave_1 left promiscuous mode [ 105.668442][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.760645][ T3596] device bridge_slave_0 left promiscuous mode [ 105.774591][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.831994][ T3596] device veth1_macvtap left promiscuous mode [ 105.868647][ T3596] device veth0_macvtap left promiscuous mode [ 105.888106][ T3596] device veth1_vlan left promiscuous mode [ 105.907918][ T3596] device veth0_vlan left promiscuous mode [ 106.071520][ T4846] loop4: detected capacity change from 0 to 4096 [ 106.132540][ T4846] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 106.229080][ T4856] loop3: detected capacity change from 0 to 64 [ 106.288422][ T4846] ntfs3: loop4: failed to convert "c46c" to iso8859-7 [ 106.302273][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 106.369521][ T3560] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 106.379459][ T3560] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 106.387890][ T3560] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 106.396220][ T3560] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 106.410952][ T3560] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 106.422361][ T3560] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 106.571023][ T26] audit: type=1326 audit(1719450211.297:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4869 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d47d75ae9 code=0x7ffc0000 [ 106.690007][ T26] audit: type=1326 audit(1719450211.297:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4869 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d47d75ae9 code=0x7ffc0000 [ 106.712795][ T7] usb 3-1: config 0 has no interfaces? [ 106.721969][ T7] usb 3-1: New USB device found, idVendor=046d, idProduct=20ee, bcdDevice= 0.00 [ 106.741321][ T26] audit: type=1326 audit(1719450211.297:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4869 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d47d75ae9 code=0x7ffc0000 [ 106.750228][ T4872] loop3: detected capacity change from 0 to 512 [ 106.763748][ T4862] loop0: detected capacity change from 0 to 4096 [ 106.779594][ T26] audit: type=1326 audit(1719450211.297:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4869 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d47d75ae9 code=0x7ffc0000 [ 106.782109][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.802090][ T4862] ntfs: (device loop0): parse_ntfs_boot_sector(): Mft record size (8192) exceeds the PAGE_SIZE on your system (4096). This is not supported. Sorry. [ 106.802120][ T4862] ntfs: (device loop0): ntfs_fill_super(): Unsupported NTFS filesystem. [ 106.811328][ T26] audit: type=1326 audit(1719450211.337:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4869 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d47d75ae9 code=0x7ffc0000 [ 106.862905][ T4872] EXT4-fs (loop3): Number of reserved GDT blocks insanely large: 2048 [ 106.874413][ T3596] team0 (unregistering): Port device team_slave_1 removed [ 106.883760][ T7] usb 3-1: config 0 descriptor?? [ 106.898294][ T26] audit: type=1326 audit(1719450211.337:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4869 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f7d47d75ae9 code=0x7ffc0000 [ 106.922382][ T3596] team0 (unregistering): Port device team_slave_0 removed [ 106.943046][ T26] audit: type=1326 audit(1719450211.337:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4869 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d47d6cb67 code=0x7ffc0000 [ 106.961037][ T4872] loop3: detected capacity change from 0 to 512 [ 106.965818][ T3596] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 106.982599][ T26] audit: type=1326 audit(1719450211.337:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4869 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d47d11539 code=0x7ffc0000 [ 107.015785][ T3596] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.035016][ T4872] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 107.088175][ T4872] EXT4-fs (loop3): orphan cleanup on readonly fs [ 107.111913][ T4872] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 19 vs 41 free clusters [ 107.178944][ T4872] EXT4-fs error (device loop3): ext4_acquire_dquot:6777: comm syz.3.349: Failed to acquire dquot type 0 [ 107.181190][ T7] usb 3-1: USB disconnect, device number 2 [ 107.197079][ T4872] EXT4-fs (loop3): 1 truncate cleaned up [ 107.219855][ T3596] bond0 (unregistering): Released all slaves [ 107.228049][ T4872] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 107.370400][ T3554] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 107.422032][ T4898] loop4: detected capacity change from 0 to 64 [ 107.428907][ T3554] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 107.764498][ T3554] EXT4-fs (loop3): unmounting filesystem. [ 107.770279][ T4908] loop0: detected capacity change from 0 to 4096 [ 107.787433][ T4859] chnl_net:caif_netlink_parms(): no params data found [ 107.987075][ T4859] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.027836][ T4859] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.054719][ T4859] device bridge_slave_0 entered promiscuous mode [ 108.100180][ T4859] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.117816][ T4859] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.170057][ T4859] device bridge_slave_1 entered promiscuous mode [ 108.323928][ T4859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.380014][ T4859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.470155][ T4859] team0: Port device team_slave_0 added [ 108.472684][ T3559] Bluetooth: hci1: command tx timeout [ 108.521272][ T4936] device pim6reg1 entered promiscuous mode [ 108.635130][ T4859] team0: Port device team_slave_1 added [ 108.651880][ T3560] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 108.663384][ T3560] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 108.671105][ T3560] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 108.679258][ T3560] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 108.696312][ T3560] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 108.703786][ T3560] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 108.750240][ T4948] loop4: detected capacity change from 0 to 64 [ 108.766964][ T4859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.782223][ T4859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.808103][ C1] vkms_vblank_simulate: vblank timer overrun [ 108.832207][ T4859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.863171][ T4859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.880316][ T4859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.906230][ C1] vkms_vblank_simulate: vblank timer overrun [ 108.943854][ T4859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.034911][ T4950] loop2: detected capacity change from 0 to 4096 [ 109.039417][ T4859] device hsr_slave_0 entered promiscuous mode [ 109.055082][ T4859] device hsr_slave_1 entered promiscuous mode [ 109.223731][ T4957] loop4: detected capacity change from 0 to 256 [ 109.261634][ T4957] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x20521bfc, utbl_chksum : 0xe619d30d) [ 109.341192][ T4941] chnl_net:caif_netlink_parms(): no params data found [ 109.387835][ T3775] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 109.558734][ T4967] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 109.609783][ T4967] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 109.792770][ T3775] usb 1-1: config 0 has no interfaces? [ 109.798294][ T3775] usb 1-1: New USB device found, idVendor=046d, idProduct=20ee, bcdDevice= 0.00 [ 109.830557][ T3775] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.839999][ T4941] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.870970][ T3775] usb 1-1: config 0 descriptor?? [ 109.878752][ T4941] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.895275][ T4941] device bridge_slave_0 entered promiscuous mode [ 109.933760][ T4941] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.940868][ T4941] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.973758][ T4941] device bridge_slave_1 entered promiscuous mode [ 110.100033][ T4941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.114667][ T4987] loop2: detected capacity change from 0 to 64 [ 110.139124][ T4941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.183559][ T3562] usb 1-1: USB disconnect, device number 4 [ 110.285755][ T4941] team0: Port device team_slave_0 added [ 110.311977][ T4859] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 110.353948][ T4941] team0: Port device team_slave_1 added [ 110.364382][ T4859] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 110.375457][ T4859] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 110.430502][ T4859] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 110.497364][ T4941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.522219][ T4941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.552471][ T3559] Bluetooth: hci1: command tx timeout [ 110.591499][ T4941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.611788][ T3560] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 110.621060][ T3560] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 110.629236][ T3560] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 110.643463][ T3560] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 110.651008][ T3560] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 110.657646][ T4997] loop2: detected capacity change from 0 to 256 [ 110.659308][ T3547] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 110.677553][ T4997] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x20521bfc, utbl_chksum : 0xe619d30d) [ 110.705423][ T4941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.714274][ T4941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.740191][ C1] vkms_vblank_simulate: vblank timer overrun [ 110.782548][ T4941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.792483][ T3559] Bluetooth: hci4: command tx timeout [ 110.948288][ T5006] loop0: detected capacity change from 0 to 64 [ 110.973940][ T4941] device hsr_slave_0 entered promiscuous mode [ 110.988148][ T4941] device hsr_slave_1 entered promiscuous mode [ 111.005357][ T4941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.013708][ T4941] Cannot create hsr debugfs directory [ 111.353529][ T4859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.477907][ T4941] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.554881][ T5022] loop0: detected capacity change from 0 to 256 [ 111.570197][ T4994] chnl_net:caif_netlink_parms(): no params data found [ 111.607185][ T5022] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x20521bfc, utbl_chksum : 0xe619d30d) [ 111.618654][ T4859] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.693791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.701799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.725306][ T4941] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.776427][ T3596] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.866716][ T3560] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 111.875703][ T3560] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 111.890456][ T3547] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 111.898879][ T3560] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 111.910089][ T3560] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 111.917896][ T3560] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 111.938285][ T4941] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.951055][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.960352][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.969187][ T3725] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.976330][ T3725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.984867][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.993884][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.002655][ T3725] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.009729][ T3725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.041284][ T3596] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.069059][ T4859] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.111751][ T4859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.133846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.141730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.166343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.191507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.200989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.217865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.230675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.249744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.260966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.283052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.291504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.335374][ T4941] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.374385][ T3596] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.426216][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.445194][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.497254][ T4994] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.530735][ T4994] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.549163][ T4994] device bridge_slave_0 entered promiscuous mode [ 112.580414][ T3559] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 112.593714][ T3559] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 112.601511][ T3559] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 112.610609][ T3559] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 112.618723][ T3559] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 112.628597][ T3559] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 112.635705][ T3547] Bluetooth: hci1: command tx timeout [ 112.649517][ T3596] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.678769][ T4994] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.690001][ T4994] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.703252][ T4994] device bridge_slave_1 entered promiscuous mode [ 112.712525][ T3560] Bluetooth: hci2: command tx timeout [ 112.805571][ T4994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.872334][ T3560] Bluetooth: hci4: command tx timeout [ 112.881327][ T4994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.963003][ T4994] team0: Port device team_slave_0 added [ 112.983965][ T4994] team0: Port device team_slave_1 added [ 113.038545][ T3596] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.068739][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.076588][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.098032][ T4859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.140256][ T4941] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 113.164171][ T3596] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.208347][ T4994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.219532][ T4994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.247171][ T4994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.258840][ T4941] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 113.270036][ T4941] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 113.288956][ T3596] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.327456][ T4994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.334606][ T4994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.361666][ T4994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.373779][ T4941] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 113.409169][ T3596] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.427297][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.441714][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.508472][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.524736][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.536589][ T4859] device veth0_vlan entered promiscuous mode [ 113.564710][ T5027] chnl_net:caif_netlink_parms(): no params data found [ 113.575451][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.583299][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.608139][ T4859] device veth1_vlan entered promiscuous mode [ 113.633980][ T4994] device hsr_slave_0 entered promiscuous mode [ 113.640713][ T4994] device hsr_slave_1 entered promiscuous mode [ 113.647626][ T4994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.655989][ T4994] Cannot create hsr debugfs directory [ 113.736385][ T4859] device veth0_macvtap entered promiscuous mode [ 113.753268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.761969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.773527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.781968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.819347][ T4859] device veth1_macvtap entered promiscuous mode [ 113.831584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.856356][ T5044] chnl_net:caif_netlink_parms(): no params data found [ 113.924873][ T5027] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.932033][ T5027] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.940921][ T5027] device bridge_slave_0 entered promiscuous mode [ 113.949848][ T5027] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.958849][ T5027] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.966967][ T5027] device bridge_slave_1 entered promiscuous mode [ 113.995928][ T3560] Bluetooth: hci0: command tx timeout [ 114.059995][ T4941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.085938][ T5027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.098170][ T5027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.111858][ T4859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.122888][ T4859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.133377][ T4859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.144225][ T4859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.154293][ T4859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.165804][ T4859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.176084][ T4859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.186544][ T4859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.198008][ T4859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.236514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.245299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.256873][ T4859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.269099][ T4859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.279405][ T4859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.290056][ T4859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.300184][ T4859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.310798][ T4859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.321661][ T4859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.332616][ T4859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.344338][ T4859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.411250][ T5027] team0: Port device team_slave_0 added [ 114.423018][ T5027] team0: Port device team_slave_1 added [ 114.439481][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.448318][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.460781][ T5044] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.468270][ T5044] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.477337][ T5044] device bridge_slave_0 entered promiscuous mode [ 114.513348][ T4859] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.522057][ T4859] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.531773][ T4859] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.540752][ T4859] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.550929][ T5044] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.558932][ T5044] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.567850][ T5044] device bridge_slave_1 entered promiscuous mode [ 114.585458][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.593504][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.601385][ T5027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.609621][ T5027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.636752][ T5027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.651302][ T5027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.658331][ T5027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.685435][ T5027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.700284][ T4941] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.713363][ T3560] Bluetooth: hci3: command tx timeout [ 114.719399][ T3560] Bluetooth: hci1: command tx timeout [ 114.773621][ T5044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.792686][ T3560] Bluetooth: hci2: command tx timeout [ 114.833821][ T5044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.879235][ T5027] device hsr_slave_0 entered promiscuous mode [ 114.886732][ T5027] device hsr_slave_1 entered promiscuous mode [ 114.894119][ T5027] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.901674][ T5027] Cannot create hsr debugfs directory [ 114.908514][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.919368][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.927810][ T3887] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.934944][ T3887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.942766][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.951313][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.959413][ T3559] Bluetooth: hci4: command tx timeout [ 114.965615][ T3887] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.972728][ T3887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.034226][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.045446][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.063941][ T5044] team0: Port device team_slave_0 added [ 115.074079][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.083812][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.098143][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.129394][ T5044] team0: Port device team_slave_1 added [ 115.151227][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.163236][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.172272][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.202391][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.248810][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.259492][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.281381][ T4941] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.294155][ T4941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.312777][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.319733][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.347805][ T5044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.366219][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.376885][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.385356][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.395377][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.433787][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.440743][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.467301][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.479715][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.489632][ T5044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.505432][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.513545][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.664180][ T4994] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 115.707688][ T5080] device syzkaller1 entered promiscuous mode [ 115.731738][ T4994] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 115.746591][ T5044] device hsr_slave_0 entered promiscuous mode [ 115.764048][ T5044] device hsr_slave_1 entered promiscuous mode [ 115.778831][ T5044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.787032][ T5044] Cannot create hsr debugfs directory [ 115.821779][ T4994] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 115.862687][ T4994] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 115.876464][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.884671][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.904323][ T4941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.952098][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.961231][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.010127][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.018940][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.030651][ T4941] device veth0_vlan entered promiscuous mode [ 116.067454][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.075045][ T3560] Bluetooth: hci0: command tx timeout [ 116.075567][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.101550][ T4941] device veth1_vlan entered promiscuous mode [ 116.221338][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.229689][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.240470][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.250332][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.271732][ T4941] device veth0_macvtap entered promiscuous mode [ 116.344003][ T4941] device veth1_macvtap entered promiscuous mode [ 116.367324][ T4994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.424913][ T5044] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.456043][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.472298][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.483683][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.494531][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.504872][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.516212][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.527445][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.538170][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.548537][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.560618][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.594216][ T4941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.632031][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.648912][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.659346][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.670859][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.702691][ T5044] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.726812][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.743000][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.757859][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.769027][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.789471][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.800442][ T3560] Bluetooth: hci3: command tx timeout [ 116.812420][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.822447][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.833237][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.843336][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.854738][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.870048][ T4941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.882333][ T3560] Bluetooth: hci2: command tx timeout [ 116.913862][ T3596] device hsr_slave_0 left promiscuous mode [ 116.926921][ T3596] device hsr_slave_1 left promiscuous mode [ 116.936431][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.944622][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.962154][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.971047][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.983832][ T3596] device bridge_slave_1 left promiscuous mode [ 116.990063][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.007907][ T3596] device bridge_slave_0 left promiscuous mode [ 117.025602][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.033251][ T3560] Bluetooth: hci4: command tx timeout [ 117.059014][ T3596] device hsr_slave_0 left promiscuous mode [ 117.066194][ T3596] device hsr_slave_1 left promiscuous mode [ 117.075343][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.083259][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.104550][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.112846][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.124132][ T3596] device bridge_slave_1 left promiscuous mode [ 117.130651][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.144390][ T3596] device bridge_slave_0 left promiscuous mode [ 117.150736][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.183706][ T3596] device hsr_slave_0 left promiscuous mode [ 117.191923][ T3596] device hsr_slave_1 left promiscuous mode [ 117.200965][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.208689][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.226016][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.234440][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.253283][ T3596] device bridge_slave_1 left promiscuous mode [ 117.259577][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.271780][ T3596] device bridge_slave_0 left promiscuous mode [ 117.289892][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.321544][ T3596] device veth1_macvtap left promiscuous mode [ 117.327996][ T3596] device veth0_macvtap left promiscuous mode [ 117.334246][ T3596] device veth1_vlan left promiscuous mode [ 117.341092][ T3596] device veth0_vlan left promiscuous mode [ 117.354139][ T3596] device veth1_macvtap left promiscuous mode [ 117.360197][ T3596] device veth0_macvtap left promiscuous mode [ 117.380529][ T3596] device veth1_vlan left promiscuous mode [ 117.387365][ T3596] device veth0_vlan left promiscuous mode [ 117.404607][ T3596] device veth1_macvtap left promiscuous mode [ 117.410703][ T3596] device veth0_macvtap left promiscuous mode [ 117.421979][ T3596] device veth1_vlan left promiscuous mode [ 117.428086][ T3596] device veth0_vlan left promiscuous mode [ 118.138004][ T3596] team0 (unregistering): Port device team_slave_1 removed [ 118.152600][ T3560] Bluetooth: hci0: command tx timeout [ 118.162948][ T3596] team0 (unregistering): Port device team_slave_0 removed [ 118.177594][ T3596] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.194297][ T3596] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.268656][ T3596] bond0 (unregistering): Released all slaves [ 118.455308][ T3596] team0 (unregistering): Port device team_slave_1 removed [ 118.470114][ T3596] team0 (unregistering): Port device team_slave_0 removed [ 118.491634][ T3596] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.520226][ T3596] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.603848][ T3596] bond0 (unregistering): Released all slaves [ 118.810429][ T3596] team0 (unregistering): Port device team_slave_1 removed [ 118.825565][ T3596] team0 (unregistering): Port device team_slave_0 removed [ 118.839926][ T3596] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.855112][ T3596] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.872569][ T3560] Bluetooth: hci3: command tx timeout [ 118.939089][ T3596] bond0 (unregistering): Released all slaves [ 118.952399][ T3560] Bluetooth: hci2: command tx timeout [ 119.027950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.036806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.045594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.053759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.070026][ T5044] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.085985][ T4941] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.095109][ T4941] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.104223][ T4941] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.113280][ T4941] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.127450][ T4994] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.240541][ T5044] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.260263][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.282045][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.291804][ T4125] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.298967][ T4125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.316743][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.330879][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.349204][ T4125] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.356427][ T4125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.399855][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.408001][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.477693][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.486944][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.496487][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.505711][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.514768][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.545305][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.557019][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.566260][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.578659][ T4994] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.591598][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.622674][ T4171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.630724][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.632856][ T4171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.639324][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.659153][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.723060][ T3730] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.746961][ T5027] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 119.758036][ T3730] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.780461][ T5027] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 119.807520][ T5027] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 119.855263][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.879381][ T5027] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 119.957850][ T5044] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.005668][ T5044] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.045969][ T5044] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.086302][ T5044] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.181758][ T5027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.209117][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.222553][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.232701][ T3560] Bluetooth: hci0: command tx timeout [ 120.250853][ T4994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.278766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.292935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.324893][ T5027] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.383906][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.394276][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.413203][ T3725] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.420329][ T3725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.442547][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.461993][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.471273][ T3725] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.478433][ T3725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.495371][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.521503][ T5044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.565951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.574327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.586534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.596513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.605429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.614882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.652688][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.670876][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.679237][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.697396][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.713217][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.736820][ T5027] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.764026][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.795705][ T5044] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.814626][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.824276][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.829403][ T5106] loop3: detected capacity change from 0 to 32768 [ 120.850355][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.873379][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.881975][ T3775] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.889113][ T3775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.952509][ T3560] Bluetooth: hci3: command tx timeout [ 120.980890][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.017404][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.063062][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.071517][ T3887] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.078673][ T3887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.142817][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.168178][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.200742][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.210401][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.244224][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.282377][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.309509][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.330074][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.360981][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.393021][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.430029][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.476765][ T5044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.504635][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.542735][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.558975][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.608481][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.633073][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.673197][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.681013][ T3777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.733507][ T4994] device veth0_vlan entered promiscuous mode [ 121.750467][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.759550][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.780440][ T5027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.802704][ T4994] device veth1_vlan entered promiscuous mode [ 121.882049][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.890848][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.909363][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.930138][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.957971][ T4994] device veth0_macvtap entered promiscuous mode [ 121.977343][ T5027] device veth0_vlan entered promiscuous mode [ 121.987407][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.003900][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.022822][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.031455][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.056195][ T4994] device veth1_macvtap entered promiscuous mode [ 122.086378][ T5027] device veth1_vlan entered promiscuous mode [ 122.107202][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.123192][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.133109][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.141894][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.158462][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.178180][ T4994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.222341][ T4994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.242490][ T4994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.262205][ T4994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.272034][ T4994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.303148][ T4994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.334399][ T4994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.359680][ T5044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.383284][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.391360][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.453000][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.462054][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.522597][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.722619][ T4994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.759161][ T4994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.779862][ T4994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.800873][ T4994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.819953][ T4994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.830833][ T4994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.853637][ T4994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.867284][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.877282][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.886620][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.895689][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.916577][ T4994] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.930372][ T4994] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.942154][ T4994] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.961690][ T4994] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.983430][ T5027] device veth0_macvtap entered promiscuous mode [ 123.015559][ T5027] device veth1_macvtap entered promiscuous mode [ 123.054993][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.072993][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.081112][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.090038][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.126777][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.141354][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.150778][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.158835][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.181054][ T5044] device veth0_vlan entered promiscuous mode [ 123.206620][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.225775][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.239242][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.257213][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.271336][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.291147][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.301479][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.318925][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.331208][ T5027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.364107][ T3768] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.377257][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.387875][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.391163][ T3768] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.400407][ T5044] device veth1_vlan entered promiscuous mode [ 123.417579][ T4171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.418829][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.437721][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.447987][ T4171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.457229][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.468277][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.478209][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.491154][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.501104][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.511579][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.525430][ T5027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.534312][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.542964][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.550907][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.559202][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.567860][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.583996][ T5027] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.596100][ T5027] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.609598][ T5027] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.618362][ T5027] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.657710][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.669465][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.686596][ T5044] device veth0_macvtap entered promiscuous mode [ 123.710657][ T5044] device veth1_macvtap entered promiscuous mode [ 123.751476][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.763573][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.774061][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.785037][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.797510][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.808306][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.818250][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.828875][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.839308][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.849963][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.878518][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.908577][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.923423][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.934945][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.967430][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.997208][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.031947][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.056077][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.080605][ T5147] loop4: detected capacity change from 0 to 256 [ 124.097722][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.104096][ T5147] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x20521bfc, utbl_chksum : 0xe619d30d) [ 124.127116][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.151586][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.162292][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.173757][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.184101][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.201661][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.223348][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.243500][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.260848][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.305138][ T5044] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.328618][ T5044] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.338214][ T5044] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.357180][ T5044] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.424096][ T3596] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.470677][ T4171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.491186][ T4171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.506342][ T3596] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.526907][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.558543][ T4171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.567875][ T4171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.590101][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.608487][ T3596] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.630716][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.639940][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.660791][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.679157][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.687212][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.697928][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.725350][ T3596] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.663300][ T3559] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 125.704006][ T3559] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 125.713070][ T3559] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 125.721309][ T3559] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 125.730938][ T3559] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 125.739843][ T3559] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 125.847261][ T5162] loop2: detected capacity change from 0 to 32768 [ 125.927667][ T5157] loop3: detected capacity change from 0 to 32768 [ 125.961634][ T5157] XFS (loop3): Mounting V5 Filesystem [ 126.059585][ T5157] XFS (loop3): Ending clean mount [ 126.085837][ T5157] XFS (loop3): Quotacheck needed: Please wait. [ 126.133040][ T5157] XFS (loop3): Quotacheck: Done. [ 126.185677][ T5169] chnl_net:caif_netlink_parms(): no params data found [ 126.205668][ T4941] XFS (loop3): Unmounting Filesystem [ 126.220764][ T3596] device hsr_slave_0 left promiscuous mode [ 126.227758][ T3596] device hsr_slave_1 left promiscuous mode [ 126.240228][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.249129][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 126.260757][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.269099][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 126.290697][ T3596] device bridge_slave_1 left promiscuous mode [ 126.297686][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.318685][ T3596] device bridge_slave_0 left promiscuous mode [ 126.327688][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.340150][ T3596] device hsr_slave_0 left promiscuous mode [ 126.346699][ T3596] device hsr_slave_1 left promiscuous mode [ 126.354129][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.361546][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 126.372001][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.379978][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 126.390077][ T3596] device bridge_slave_1 left promiscuous mode [ 126.398041][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.407179][ T3596] device bridge_slave_0 left promiscuous mode [ 126.413776][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.428175][ T3596] device veth1_macvtap left promiscuous mode [ 126.434253][ T3596] device veth0_macvtap left promiscuous mode [ 126.440280][ T3596] device veth1_vlan left promiscuous mode [ 126.446262][ T3596] device veth0_vlan left promiscuous mode [ 126.455648][ T3596] device veth1_macvtap left promiscuous mode [ 126.462604][ T3596] device veth0_macvtap left promiscuous mode [ 126.468667][ T3596] device veth1_vlan left promiscuous mode [ 126.475641][ T3596] device veth0_vlan left promiscuous mode [ 126.684957][ T3596] team0 (unregistering): Port device team_slave_1 removed [ 126.700075][ T3596] team0 (unregistering): Port device team_slave_0 removed [ 126.710797][ T3596] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 126.730781][ T3596] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 126.859794][ T3596] bond0 (unregistering): Released all slaves [ 126.886975][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 126.886989][ T26] audit: type=1326 audit(1719450231.617:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5189 comm="syz.3.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8574975ae9 code=0x7ffc0000 [ 126.921525][ T26] audit: type=1326 audit(1719450231.657:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5189 comm="syz.3.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8574975ae9 code=0x7ffc0000 [ 126.961143][ T26] audit: type=1326 audit(1719450231.687:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5189 comm="syz.3.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=108 compat=0 ip=0x7f8574975ae9 code=0x7ffc0000 [ 127.018639][ T26] audit: type=1326 audit(1719450231.687:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5189 comm="syz.3.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8574975ae9 code=0x7ffc0000 [ 127.050458][ T26] audit: type=1326 audit(1719450231.687:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5189 comm="syz.3.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8574975ae9 code=0x7ffc0000 [ 127.272009][ T3596] team0 (unregistering): Port device team_slave_1 removed [ 127.304037][ T3596] team0 (unregistering): Port device team_slave_0 removed [ 127.315207][ T3596] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.327968][ T3596] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 127.387275][ T3596] bond0 (unregistering): Released all slaves [ 127.493032][ T5169] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.500236][ T5169] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.508714][ T5169] device bridge_slave_0 entered promiscuous mode [ 127.518504][ T5169] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.526026][ T5169] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.534423][ T5169] device bridge_slave_1 entered promiscuous mode [ 127.557670][ T5169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.568617][ T5169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.591909][ T5169] team0: Port device team_slave_0 added [ 127.600922][ T5169] team0: Port device team_slave_1 added [ 127.632812][ T5169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.639787][ T5169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.666156][ T5169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.680312][ T5169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.688344][ T5169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.714548][ T5169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.757490][ T5169] device hsr_slave_0 entered promiscuous mode [ 127.764178][ T5169] device hsr_slave_1 entered promiscuous mode [ 127.834675][ T3559] Bluetooth: hci1: command tx timeout [ 127.867386][ T5169] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.939868][ T5169] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.020365][ T5169] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.109508][ T5169] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.236080][ T5169] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.250916][ T5169] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.260589][ T5169] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.274771][ T5169] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.300998][ T5169] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.308448][ T5169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.317089][ T5169] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.324216][ T5169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.407488][ T5210] loop0: detected capacity change from 0 to 1024 [ 128.495309][ T3562] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.533057][ T26] audit: type=1326 audit(1719450233.267:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5213 comm="syz.2.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f241a375ae9 code=0x7ffc0000 [ 128.555128][ C0] vkms_vblank_simulate: vblank timer overrun [ 128.568613][ T3562] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.628122][ T26] audit: type=1326 audit(1719450233.267:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5213 comm="syz.2.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f241a375ae9 code=0x7ffc0000 [ 128.661959][ T26] audit: type=1326 audit(1719450233.297:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5213 comm="syz.2.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=108 compat=0 ip=0x7f241a375ae9 code=0x7ffc0000 [ 128.694631][ T26] audit: type=1326 audit(1719450233.297:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5213 comm="syz.2.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f241a375ae9 code=0x7ffc0000 [ 128.726700][ T26] audit: type=1326 audit(1719450233.297:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5213 comm="syz.2.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f241a375ae9 code=0x7ffc0000 [ 128.742484][ T5169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.819213][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.844020][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.855000][ T5169] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.902639][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.922096][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.942781][ T3725] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.949929][ T3725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.012545][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.021306][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.053175][ T3725] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.060308][ T3725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.117751][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.137086][ T5240] trusted_key: encrypted_key: hex blob is missing [ 129.141060][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.226001][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.244141][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.251248][ T5240] loop0: detected capacity change from 0 to 1764 [ 129.261369][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.284919][ T5240] ISOFS: unable to read i-node block [ 129.293538][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.305927][ T5240] isofs_fill_super: get root inode failed [ 129.312887][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.323266][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.331683][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.340808][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.350673][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.373228][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.621259][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.630355][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.642267][ T5169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.913114][ T3559] Bluetooth: hci1: command tx timeout [ 129.995397][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.005080][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.019019][ T5169] device veth0_vlan entered promiscuous mode [ 130.036277][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.045121][ T938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.059090][ T5169] device veth1_vlan entered promiscuous mode [ 130.066963][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.075674][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.083965][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.105493][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.114274][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.122815][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.132943][ T5169] device veth0_macvtap entered promiscuous mode [ 130.143442][ T5169] device veth1_macvtap entered promiscuous mode [ 130.159938][ T5169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.170696][ T5169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.180687][ T5169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.191212][ T5169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.201249][ T5169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.211718][ T5169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.221582][ T5169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.232186][ T5169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.244505][ T5169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.254894][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.263627][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.271694][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.280413][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.291983][ T5169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.302984][ T5169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.314433][ T5169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.325134][ T5169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.335017][ T5169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.345964][ T5169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.356071][ T5169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.366814][ T5169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.377874][ T5169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.386974][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.396310][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.438673][ T5169] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.472303][ T5169] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.502596][ T5169] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.511514][ T5169] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.661260][ T4171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.690894][ T4171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.720676][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.753070][ T3768] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.761141][ T3768] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.829007][ T4126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.852243][ T3775] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 131.122315][ T3775] usb 1-1: Using ep0 maxpacket: 16 [ 131.165729][ T3596] device hsr_slave_0 left promiscuous mode [ 131.171969][ T3596] device hsr_slave_1 left promiscuous mode [ 131.178569][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 131.188470][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 131.197873][ T3596] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 131.205756][ T3596] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 131.214824][ T3596] device bridge_slave_1 left promiscuous mode [ 131.220962][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.229339][ T3596] device bridge_slave_0 left promiscuous mode [ 131.236539][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.247188][ T3596] device veth1_macvtap left promiscuous mode [ 131.253470][ T3775] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.257210][ T3596] device veth0_macvtap left promiscuous mode [ 131.265104][ T3775] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 131.271840][ T3596] device veth1_vlan left promiscuous mode [ 131.280716][ T3775] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 131.286514][ T3596] device veth0_vlan left promiscuous mode [ 131.306605][ T3775] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 131.318407][ T3775] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.331481][ T3775] usb 1-1: config 0 descriptor?? [ 131.451944][ T3596] team0 (unregistering): Port device team_slave_1 removed [ 131.468077][ T3596] team0 (unregistering): Port device team_slave_0 removed [ 131.479826][ T3596] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 131.492956][ T3596] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 131.544697][ T3596] bond0 (unregistering): Released all slaves [ 131.790877][ T3775] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 131.798943][ T3775] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 131.806267][ T3775] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 131.813637][ T3775] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 131.820832][ T3775] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 131.828092][ T3775] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 131.835516][ T3775] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 131.842794][ T3775] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 131.851581][ T3775] microsoft 0003:045E:07DA.0001: No inputs registered, leaving [ 131.861589][ T3775] microsoft 0003:045E:07DA.0001: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 131.873035][ T3775] microsoft 0003:045E:07DA.0001: no inputs found [ 131.879682][ T3775] microsoft 0003:045E:07DA.0001: could not initialize ff, continuing anyway [ 131.993272][ T3559] Bluetooth: hci1: command tx timeout [ 132.011571][ T3628] usb 1-1: USB disconnect, device number 5 [ 132.246352][ T5276] loop4: detected capacity change from 0 to 1024 [ 132.307844][ T5276] hfsplus: type requires a 4 character value [ 132.320708][ T5276] hfsplus: unable to parse mount options [ 132.327103][ T5278] trusted_key: encrypted_key: hex blob is missing [ 132.500614][ T5278] loop2: detected capacity change from 0 to 1764 [ 132.538682][ T5278] ISOFS: unable to read i-node block [ 132.561003][ T5278] isofs_fill_super: get root inode failed [ 132.633476][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.639915][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.072437][ T3559] Bluetooth: hci1: command tx timeout [ 134.749082][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 134.749098][ T26] audit: type=1326 audit(1719450239.477:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5288 comm="syz.2.463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f241a375ae9 code=0x7ffc0000 [ 134.838098][ T26] audit: type=1326 audit(1719450239.477:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5288 comm="syz.2.463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=108 compat=0 ip=0x7f241a375ae9 code=0x7ffc0000 [ 134.865599][ T5294] loop3: detected capacity change from 0 to 2048 [ 134.892359][ T26] audit: type=1326 audit(1719450239.477:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5288 comm="syz.2.463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f241a375ae9 code=0x7ffc0000 [ 134.940236][ T5294] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 135.293422][ T4941] EXT4-fs (loop3): unmounting filesystem. [ 136.696018][ T5321] loop4: detected capacity change from 0 to 1024 [ 136.714057][ T5321] hfsplus: type requires a 4 character value [ 136.720064][ T5321] hfsplus: unable to parse mount options [ 136.725559][ T5317] trusted_key: encrypted_key: hex blob is missing [ 136.790651][ T5317] loop2: detected capacity change from 0 to 1764 [ 136.805719][ T5317] ISOFS: unable to read i-node block [ 136.811182][ T5317] isofs_fill_super: get root inode failed [ 136.942249][ T3628] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 137.832526][ T3628] usb 1-1: Using ep0 maxpacket: 16 [ 137.982409][ T3628] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.993411][ T3628] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.005702][ T3628] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 138.018535][ T3628] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 138.028491][ T3628] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.037609][ T3628] usb 1-1: config 0 descriptor?? [ 138.524150][ T3628] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 138.531416][ T3628] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 138.539456][ T3628] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 138.546777][ T3628] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 138.554197][ T3628] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 138.561477][ T3628] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 138.568756][ T3628] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 138.576008][ T3628] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 138.584142][ T3628] microsoft 0003:045E:07DA.0002: No inputs registered, leaving [ 138.592368][ T3628] microsoft 0003:045E:07DA.0002: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 138.603917][ T3628] microsoft 0003:045E:07DA.0002: no inputs found [ 138.610224][ T3628] microsoft 0003:045E:07DA.0002: could not initialize ff, continuing anyway [ 138.744573][ T3775] usb 1-1: USB disconnect, device number 6 [ 139.175854][ T5340] capability: warning: `syz.2.481' uses deprecated v2 capabilities in a way that may be insecure [ 141.173171][ T5353] trusted_key: encrypted_key: hex blob is missing [ 141.186576][ T5358] loop4: detected capacity change from 0 to 1024 [ 141.191420][ T5356] loop0: detected capacity change from 0 to 2048 [ 141.210122][ T5358] hfsplus: type requires a 4 character value [ 141.226984][ T5358] hfsplus: unable to parse mount options [ 141.252003][ T5353] loop2: detected capacity change from 0 to 1764 [ 141.265273][ T5356] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 141.280336][ T5353] ISOFS: unable to read i-node block [ 141.303234][ T5353] isofs_fill_super: get root inode failed [ 142.134131][ T5044] EXT4-fs (loop0): unmounting filesystem. [ 144.248182][ T3589] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 144.502264][ T3589] usb 5-1: Using ep0 maxpacket: 16 [ 144.622415][ T3589] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.633454][ T3589] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.643232][ T3589] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 144.656077][ T3589] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 144.665132][ T3589] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.675223][ T3589] usb 5-1: config 0 descriptor?? [ 145.153572][ T3589] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 145.160810][ T3589] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 145.168195][ T3589] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 145.175467][ T3589] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 145.182697][ T3589] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 145.190282][ T3589] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 145.197719][ T3589] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 145.205106][ T3589] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 145.213174][ T3589] microsoft 0003:045E:07DA.0003: No inputs registered, leaving [ 145.222267][ T3589] microsoft 0003:045E:07DA.0003: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 145.233707][ T3589] microsoft 0003:045E:07DA.0003: no inputs found [ 145.240013][ T3589] microsoft 0003:045E:07DA.0003: could not initialize ff, continuing anyway [ 145.366459][ T3628] usb 5-1: USB disconnect, device number 2 [ 146.266243][ T5399] trusted_key: encrypted_key: hex blob is missing [ 146.285130][ T5400] loop3: detected capacity change from 0 to 2048 [ 146.319501][ T5406] loop0: detected capacity change from 0 to 1024 [ 146.348762][ T5399] loop4: detected capacity change from 0 to 1764 [ 146.367087][ T5406] hfsplus: type requires a 4 character value [ 146.385446][ T5406] hfsplus: unable to parse mount options [ 146.386106][ T5400] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 146.413779][ T5399] ISOFS: unable to read i-node block [ 146.514922][ T5399] isofs_fill_super: get root inode failed [ 147.263803][ T4941] EXT4-fs (loop3): unmounting filesystem. [ 149.967070][ T5436] loop2: detected capacity change from 0 to 40427 [ 149.986947][ T5436] F2FS-fs (loop2): Found nat_bits in checkpoint [ 150.021170][ T5436] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 150.070825][ T5027] syz-executor: attempt to access beyond end of device [ 150.070825][ T5027] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 151.244909][ T5457] loop4: detected capacity change from 0 to 1024 [ 152.149165][ T5470] netlink: 'syz.4.526': attribute type 3 has an invalid length. [ 152.210711][ T5470] netlink: 'syz.4.526': attribute type 2 has an invalid length. remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) remote cover enable write trace failed (errno 17) SYZFAIL: repeatedly failed to execute the program proc=1 req=410 state=1 status=1 (errno 9: Bad file descriptor)