Warning: Permanently added '10.128.1.44' (ECDSA) to the list of known hosts. 2020/07/17 23:47:53 fuzzer started 2020/07/17 23:47:54 dialing manager at 10.128.0.105:45699 2020/07/17 23:47:54 syscalls: 3189 2020/07/17 23:47:54 code coverage: enabled 2020/07/17 23:47:54 comparison tracing: enabled 2020/07/17 23:47:54 extra coverage: enabled 2020/07/17 23:47:54 setuid sandbox: enabled 2020/07/17 23:47:54 namespace sandbox: enabled 2020/07/17 23:47:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 23:47:54 fault injection: enabled 2020/07/17 23:47:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 23:47:54 net packet injection: enabled 2020/07/17 23:47:54 net device setup: enabled 2020/07/17 23:47:54 concurrency sanitizer: enabled 2020/07/17 23:47:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 23:47:54 USB emulation: enabled 2020/07/17 23:47:58 suppressing KCSAN reports in functions: 'audit_log_start' 'do_epoll_wait' 'page_counter_charge' 'find_get_pages_range_tag' 'wbt_issue' 'netlink_getname' 'tick_sched_timer' 'blk_mq_dispatch_rq_list' 'io_sq_thread' 'snd_seq_check_queue' 'step_into' 'do_select' '__ext4_new_inode' 'do_sys_poll' 'futex_wait_queue_me' 'af_alg_sendpage' '__delayacct_blkio_end' 'fsnotify_parent' 'fsnotify' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' '__blk_mq_sched_dispatch_requests' 'mm_update_next_owner' 'generic_write_end' 'ext4_mark_iloc_dirty' '__blkdev_get' 'af_alg_sendmsg' 'ext4_free_inode' 'ext4_mb_good_group' 'do_syslog' 'ext4_setattr' 'alloc_pid' 'shmem_mknod' 'snd_rawmidi_poll' 'generic_file_buffered_read' 'xas_clear_mark' 'shmem_symlink' '__add_to_page_cache_locked' 'n_tty_receive_buf_common' 'exit_mm' 'expire_timers' '__delete_from_page_cache' 'blk_mq_rq_ctx_init' '__ext4_update_other_inode_time' 'ext4_alloc_file_blocks' '__filemap_fdatawrite_range' '__mod_timer' 'dd_has_work' 'pcpu_alloc' 'lru_add_drain_all' 'snd_rawmidi_kernel_write1' '__xa_clear_mark' 'do_nanosleep' 23:49:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf8, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa86}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20000}]}, @TIPC_NLA_NODE={0x88, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "b18e11dab3df1999e004985f931261a3f872feb2b077f738cfaf3a"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "6032917d5d845bab940f5af49768804bc78f410ee6039cd8"}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000015}, 0x800) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000280)={0x2, 0x1}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x200801, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000300)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x4000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000380), &(0x7f00000003c0)=0x14) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x402400, 0x0) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x12c, r1, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "93827a29294e387aaedc0bd64e1335e621747fa436e7709bac56"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ebd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x48084}, 0x48804) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cachefiles\x00', 0x208200, 0x0) r6 = open(&(0x7f0000000680)='./file0\x00', 0x90501, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f00000006c0)={{0xa, 0x4e21, 0x800, @local}, {0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}, 0x4}, 0x1, [0xffffffe2, 0x40, 0xffff184b, 0x751, 0x1ff, 0x810, 0x8, 0x5]}, 0x5c) r7 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x3f, &(0x7f0000000740), &(0x7f0000000780)=0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000007c0)=0x400, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000800)={r5, 0x8, 0x7, 0x5}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000840)) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x38, 0xc, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20000090) syzkaller login: [ 130.297273][ T8651] IPVS: ftp: loaded support on port[0] = 21 [ 130.362244][ T8651] chnl_net:caif_netlink_parms(): no params data found 23:49:33 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_rr_get_interval(r0, &(0x7f0000000040)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x4000000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x10080, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000380)={0x3, 0x0, [{0x35b, 0x0, 0x7}, {0x88a, 0x0, 0xe8}, {0x357, 0x0, 0x4}]}) r5 = openat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x11, 0x2}, 0x18) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000440)={0x1, 0x6, 0x1, 0x0, 0x2}) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ocfs2_control\x00', 0x43, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r6, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x4000040) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000006c0)) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000008c0)={'ip6_vti0\x00', &(0x7f0000000840)={'ip6_vti0\x00', 0x0, 0x4, 0x5, 0x4, 0x800000, 0x60, @loopback, @private2, 0x8, 0x20, 0x6, 0x2}}) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000900)={@empty, 0x0}, &(0x7f0000000940)=0x14) sendmsg$NL80211_CMD_NEW_MPATH(r7, &(0x7f0000000a40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x48, r2, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9, 0x1}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="1eb821405207"}]}, 0x48}, 0x1, 0x0, 0x0, 0x30000881}, 0x8800) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x60, 0x4, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/zero\x00', 0x202041, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r10, 0x10e, 0x4, &(0x7f0000000c00)=0xaaa6, 0x4) [ 130.403786][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.411650][ T8651] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.430714][ T8651] device bridge_slave_0 entered promiscuous mode [ 130.451950][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.459054][ T8651] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.467127][ T8651] device bridge_slave_1 entered promiscuous mode [ 130.482415][ T8651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.493207][ T8651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.510850][ T8651] team0: Port device team_slave_0 added [ 130.517653][ T8651] team0: Port device team_slave_1 added [ 130.531621][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.538572][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.565409][ T8651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.578284][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_1 23:49:33 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x400) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'rose0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4081}, 0x48000) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000180)=""/25) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/sctp\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x49, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x57ef, 0x3, 0x6, 0x10000, 0x2, 0x8, 0x9b}, &(0x7f00000002c0)=0x9c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r3, 0xffffffff, 0x1}, 0xc) r4 = creat(&(0x7f0000001200)='./file0\x00', 0x48) sendto$netrom(r4, &(0x7f0000001240)="304f93b326291789eb1f51d9fdeafb4f8bfd84a072050deac318d215dd49b69e0f7cd16b40e4e8f0fe71ae03b1e1cd22d335ecff552e004d3acf886273b6fa2b5804596ef21ca657efbb447c599f2d4e2cd35b46456c214912c699565a108252bd7c94ce89ce", 0x66, 0x40000, 0x0, 0x0) set_robust_list(&(0x7f0000001340)={&(0x7f0000001300)={&(0x7f00000012c0)}, 0x200}, 0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001400)={0x9a0000, 0xfffffff9, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000013c0)={0x2039b, 0x40, [], @string=&(0x7f0000001380)=0x2}}) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000001440)={0x9, 0x4, 0x9, 0x800}) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001480), 0x4) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f00000014c0)) r6 = syz_open_dev$audion(&(0x7f0000001500)='/dev/audio#\x00', 0x7, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc4c85513, &(0x7f0000001540)={{0x2, 0x6, 0x0, 0x8, 'syz0\x00'}, 0x1, [0x3, 0x7, 0x9, 0x901, 0x4, 0x200, 0x1, 0x1f7, 0x0, 0x2e, 0x4, 0x18, 0x1d57, 0x7, 0xd42, 0x0, 0x40, 0x1000000000000, 0x489, 0x200, 0x0, 0xcf9, 0x4, 0xffffffff, 0x9, 0xfff, 0x0, 0x1, 0x100000001, 0x3ff, 0x800, 0x80000001, 0x5, 0x7, 0x5, 0x4, 0x1, 0x3, 0x3c76, 0xfff, 0xffffffffffffffc2, 0xe7e2, 0x8000, 0x7, 0x0, 0x15c0, 0xff, 0x6, 0x3ff, 0xfffffffffffff000, 0x8, 0x8, 0x1, 0x100, 0x9, 0x0, 0x0, 0x6, 0x2, 0xbb73, 0x8, 0x5, 0xf2, 0x0, 0x3, 0x6, 0x33, 0x101, 0x3, 0xfff, 0x2, 0x101, 0x8, 0x6, 0x0, 0x18ad5091, 0x6a, 0x7ff, 0x2, 0x9, 0x1, 0x0, 0xee9, 0x89a1, 0x5, 0x9, 0x4, 0x8, 0xece9, 0x3f, 0x6, 0x3, 0x2, 0x9, 0x4, 0x9, 0x1, 0x9, 0x8, 0x1, 0x6, 0x8001, 0x0, 0x401, 0x132, 0x6, 0x5, 0xc92, 0x7fffffff, 0x4, 0x81, 0x6, 0x1, 0x5, 0x8, 0x101, 0xfffffffffffeffff, 0x7, 0xffffffff, 0x7, 0x3f, 0x8000, 0x6, 0x10000, 0x6, 0xb5b, 0x5, 0x3]}) r7 = dup3(r5, 0xffffffffffffffff, 0x80000) sendmsg$nl_route(r7, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)=@mpls_getroute={0x30, 0x1a, 0x496412c4c74d7a3e, 0x70bd25, 0x25dfdbfe, {0x1c, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0xa}, [@RTA_VIA={0x14, 0x12, {0x25, "f800195bb8fc8ceec42f219b51a5"}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x80) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f0000001b40)={{0x2, 0x0, @identifier="5f4992ae77f3084d2937e4b8b3c89796"}}) [ 130.585782][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.612720][ T8651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.627314][ T8805] IPVS: ftp: loaded support on port[0] = 21 [ 130.682225][ T8651] device hsr_slave_0 entered promiscuous mode [ 130.729976][ T8651] device hsr_slave_1 entered promiscuous mode [ 130.807763][ T8817] IPVS: ftp: loaded support on port[0] = 21 23:49:33 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10040, 0x0) recvfrom$llc(r0, &(0x7f0000000040)=""/24, 0x18, 0x100, &(0x7f0000000080)={0x1a, 0x303, 0x1, 0x81, 0x0, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'btrfs.', '^\xf6#&]\x00'}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000001c0)) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', &(0x7f0000000280)='\x00', 0x1, 0x1) syz_usb_connect$cdc_ecm(0x1, 0x66, &(0x7f00000002c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x54, 0x1, 0x1, 0x9b, 0x20, 0x8, [{{0x9, 0x4, 0x0, 0xfa, 0x3, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5, 0x24, 0x0, 0x20}, {0xd, 0x24, 0xf, 0x1, 0x800, 0x5, 0xf943, 0xff}, [@country_functional={0x8, 0x24, 0x7, 0x81, 0x2, [0x4]}, @mbim_extended={0x8, 0x24, 0x1c, 0x7, 0x8, 0x3}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x2, 0x40, 0x7f}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x3, 0x6, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x4f038cfa9fdd0ec, 0xfb, 0x6, 0x1}}}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x0, 0x0, 0x27, 0xfe, 0x8, 0x6}, 0x127, &(0x7f0000000380)={0x5, 0xf, 0x127, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x12, 0x1, 0x73, 0x9, 0x2}, @generic={0xe2, 0x10, 0x0, "d8014ebbf3c6e7e2441dd76ab9c29fcf8dcbf946c843b645a65c87f404affe0a66656f8cef937d1ef988076b7b6af583e5094bbb43d28299f7e27f75b24c185871070ce7402772afaeba3dcb79b0f1435c64e63fc4ca838605a244a3415c7eba5be5d2a38379f45637e5fdb64bc5b783fa75c087364cb52f1db52b92485a4f590eae5a0cdbd4e9f8b688834c4af64dba492df02f413f2c1166b6eaf680b7b8909e5ff819787d00094918b0776758781e4397f0b53d6986e64c0e8b9099781eba70ab94baf847d0f3e7978602277c5e1f596660fdc2901033d286c37683dd1a"}, @ssp_cap={0x24, 0x10, 0xa, 0x5, 0x6, 0xfff, 0xf000, 0x584, [0xff0000, 0xff0030, 0x30, 0xff3f00, 0xff3f0f, 0xf]}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0xc, 0xe8}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x0, 0x7f}]}, 0x5, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x140c}}, {0x63, &(0x7f0000000500)=@string={0x63, 0x3, "c3b63991621645770a5d0ce87fe0deb913abdd7cc8007077f3dcdebc1724b9dc0600f66971eef4db0566b95157bb0e7cd12bc96dddcde1745c4fac498a9910b712fb88189ad495a3b8deee7d713083ff20da7087667ad53a69ae242c8200ad5b93"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x140a}}, {0x65, &(0x7f00000005c0)=@string={0x65, 0x3, "da996c094151f6e1a5b65f0bf430e3990e6b87c8da9de64d149872b14d46e5738d0d6787816081c9c0ebf770fb965ec58394d06f044256e7f821256a446e52930af69b1710aac120ac6e2a0ab0db7700994c3ab3a63e4402d4e49eb1aa3fa10711a1d2"}}, {0xa1, &(0x7f0000000640)=@string={0xa1, 0x3, "e97f118bbab1b014f6ba344fb7682c6a3bef66c0825b34ebd75695324626d42e6a06979d8e9fec4b8942cbf03e90ce75dc69892ca451011856e0922b1da535af44ae2e9de9116af328a6528d68cde9a9f678f1b4d457c21e81e1a740e1a9459aabce6dae37eb385dd4d1af64b3b72880b8a285646ed210337fd64f40d5c8261b61f423efb16738fb5845197cb6a95dbdd15cc78f83969f546dc22cbfc249c0"}}]}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) mknodat(r3, &(0x7f00000007c0)='./file1\x00', 0x20, 0x101) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x307040, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000840)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000880)={0x5, 0x9, @value=0x10001}) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000900)='^\xa0[(]\x00', 0x6) socket$unix(0x1, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000940)={0x0, 0x8}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000009c0)={r6, 0x8, 0x8, [0x2, 0x4, 0x1000, 0x7, 0xffe1, 0xc39b, 0x5, 0x8]}, &(0x7f0000000a00)=0x18) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000a40)) [ 130.882965][ T8805] chnl_net:caif_netlink_parms(): no params data found [ 130.961674][ T8651] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 131.004545][ T8651] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 131.070387][ T8651] netdevsim netdevsim0 netdevsim2: renamed from eth2 23:49:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x50400, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x1, @private2, 0x9}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x7, @empty, 0x3}, @in6={0xa, 0x4e20, 0xfff, @private0={0xfc, 0x0, [], 0x1}}], 0x74) unshare(0x80) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x10000, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) socket$pptp(0x18, 0x1, 0x2) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000180)={0x5, 0x0, 0x701a, 0x7, 0x800, 0x10000, 0x1000}) writev(r1, &(0x7f0000000700)=[{&(0x7f00000001c0)="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", 0xfc}, {&(0x7f00000002c0)="0194cf", 0x3}, {&(0x7f0000000300)="d2c264e9f5ec6a07dfaeccf0cc505920fe4dafb385d21073b10e973666fa8e965b00f4b2427e38f01ac61bd56c4a550c8bcb439fba4e21852d61e649c561fd9b3e1edea9a7155180293b48ed4712b0693f242f918beec17af1a48540941ea3812d5893f4cd7185e4a11aa4", 0x6b}, {&(0x7f0000000380)="1b3e5e7c40ee90cc9379db58617da05fa788692eaab1bbb1467084ec152ac583515e0f4e9a1f045b126a92ff2f42ea8ba9f923d6967e37fb515536d85586397f6ffd71b701e79811c19ab98be571cc85150cefae91d7d99186d59845d1ee5cba535eb29f99b546c89ff5fd153d0f2816d4ebf45c0585faf84116b6ce9aeb90eea41c35de9d310a3639a535c0bf1449c54f85d50919c1483c2d22d940738bd1438d3ca2d1dd797ab01a278595af5785967f155899b2da04a1d944e8d98cc14ded4f4051c3f4ebde", 0xc7}, {&(0x7f0000000480)="cb6a6058b5d2f60fcb02573c7aa426469a8d993a8e8e99be4618e02902e759e74425ea7658895108deeaa20ffe89cde1cc729ef98b2f0324c59f00ef0b69a05e2c70ce8f52861aa84eb626f2d02c8187304c5807d286bb7d2679fff618e25cd6a5313ceabc05b6e50f5e976b2c0b9c5f184bdee8c418870b41f488c145340c86a7cda3acda44bf1b47d488bd76537124b85371822a4c2169f38e2b4a24687a31c74b915486fd", 0xa6}, {&(0x7f0000000540)="6bdbd3102119c19463e886ef090face1aea8653ef60e2a011bacc0d89e8c0737742df80498a035e4be9a6c7015490a2344f2b4e6f361bcfe0e83737909dbc9be720917acfed07031c7564ebdacb0c3d8500f4b77acfdae17c2993a3b8bf8230e5127bb3c651cffb85529593a8d85d1de0ee3e805134ac2499b2169566ef96b80aa01d515", 0x84}, {&(0x7f0000000600)="951016b6c6b2a950568d9d27e20ffc7eef64a904f41ac65f24ba52436d4459bb2447453bdaa892a5749156e041f2b2afe816961e68cf21fa9b", 0x39}, {&(0x7f0000000640)="0b69638611ee1f84fc6d6ef50a3eef225aee858d049d8b72066899b564d4e95532cb18aea14cc25674f6831e9787c3198a09cd4d7c1ad111e1d1d48b989d3fe6fb6bd9ff1ddd7656d7d85cf8ef1f8be02e238cacc1c4a6d21198023283772ddf61904b440356a1e53f489cfebe395cc609c6335ac1c93066f2852139b9b51bcc456cc8fa01d0fce02ecc688d6957284fdf4bf3ce856fd67e659298a520ddd50a43b8c2b37db1ad", 0xa7}], 0x8) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/91, 0x5b}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/50, 0x32}, {&(0x7f00000018c0)=""/3, 0x3}, {&(0x7f0000001900)=""/243, 0xf3}, {&(0x7f0000001a00)=""/171, 0xab}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/134, 0x86}, {&(0x7f0000001c00)=""/116, 0x74}], 0x9}, 0x2000) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000001d80)={@remote, @loopback, @empty}, 0xc) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vga_arbiter\x00', 0x101001, 0x0) epoll_pwait(r5, &(0x7f0000001e00)=[{}, {}], 0x2, 0x7, &(0x7f0000001e40)={[0x4]}, 0x8) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/dlm-control\x00', 0x232c00, 0x0) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f0000001ec0)=0x100) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r7, 0x4b6a, &(0x7f0000001f00)="9fd2d4be7993460b90fd9ad521a3989d4ffa04979358c958417e305ac7325b8dbd6b57868ab7ebca83a4f79fac6aea99a343270b3872136e16f312a6037b2aff63e4d347f7d2197bebebae324b5ab214ee14c8e4ff4035c09e9046922483dd186decf9452a3871f90d88316df5c588743e7954c843140052e3c3ce297186c9b6e7dfa22fa487ca92acef105ae5da88") ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) [ 131.152710][ T8817] chnl_net:caif_netlink_parms(): no params data found [ 131.171669][ T8805] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.178935][ T8805] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.200179][ T8805] device bridge_slave_0 entered promiscuous mode [ 131.211068][ T8805] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.218111][ T8805] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.246713][ T8805] device bridge_slave_1 entered promiscuous mode [ 131.254379][ T8651] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 131.306988][ T9077] IPVS: ftp: loaded support on port[0] = 21 [ 131.317779][ T9093] IPVS: ftp: loaded support on port[0] = 21 23:49:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000040)="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", 0x1000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000001040)={{0x0, 0x5}, 0x1, 0xfffffff7, 0x5, {0x20}, 0x80, 0xff}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/bsg\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000001100)={0x0, {0x0, 0x81}}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001140)='/dev/bsg\x00', 0x117800, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000011c0)={0x0, 0x7f, 0x80000001, &(0x7f0000001180)=0xfffffffffffff09f}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000001200)={0x28, 0x2, 0x0, {0x6, 0x60000000, 0xcc55}}, 0x28) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001240)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000001280)) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000001300)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001340)={0x0, 0x1, 0x5, [0x40, 0x81, 0x400, 0x1ff, 0x4]}, &(0x7f0000001380)=0x12) r4 = accept4$inet6(r3, 0x0, &(0x7f00000013c0), 0x80800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000001400)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000001540)={'broute\x00', 0x0, 0x3, 0x87, [], 0x2, &(0x7f0000001440)=[{}, {}], &(0x7f0000001480)=""/135}, &(0x7f00000015c0)=0x78) syz_open_dev$ptys(0xc, 0x3, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000001600)='/dev/input/mouse#\x00', 0x4, 0x28400) bind$bt_rfcomm(r5, &(0x7f0000001640)={0x1f, @any, 0x40}, 0xa) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000016c0)={0xa, &(0x7f0000001680)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000001740)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000001700)=[{}, {}, {}, {}], 0x0, [{}]}, 0x88) [ 131.359654][ T8805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.401802][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.408932][ T8651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.416194][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.423413][ T8651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.434228][ T8805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.459190][ T9158] IPVS: ftp: loaded support on port[0] = 21 [ 131.479946][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.488001][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.503346][ T8805] team0: Port device team_slave_0 added [ 131.509005][ T8817] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.516559][ T8817] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.524080][ T8817] device bridge_slave_0 entered promiscuous mode [ 131.554611][ T8805] team0: Port device team_slave_1 added [ 131.562940][ T8817] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.570157][ T8817] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.577685][ T8817] device bridge_slave_1 entered promiscuous mode [ 131.591916][ T9093] chnl_net:caif_netlink_parms(): no params data found [ 131.634974][ T8817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.654038][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.661154][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.687161][ T8805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.699320][ T8651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.709777][ T8817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.726772][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.733970][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.760669][ T8805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.774488][ T9077] chnl_net:caif_netlink_parms(): no params data found [ 131.791787][ T9093] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.799328][ T9093] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.807637][ T9093] device bridge_slave_0 entered promiscuous mode [ 131.829091][ T8817] team0: Port device team_slave_0 added [ 131.843528][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.851325][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.865649][ T9093] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.873345][ T9093] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.881696][ T9093] device bridge_slave_1 entered promiscuous mode [ 131.941195][ T8805] device hsr_slave_0 entered promiscuous mode [ 132.000128][ T8805] device hsr_slave_1 entered promiscuous mode [ 132.069875][ T8805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.077445][ T8805] Cannot create hsr debugfs directory [ 132.084107][ T8817] team0: Port device team_slave_1 added [ 132.095943][ T8651] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.111036][ T9158] chnl_net:caif_netlink_parms(): no params data found [ 132.137461][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.146114][ T9077] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.154061][ T9077] device bridge_slave_0 entered promiscuous mode [ 132.162182][ T9093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.179074][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.188024][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.196398][ T3978] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.203526][ T3978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.219802][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.226847][ T9077] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.236267][ T9077] device bridge_slave_1 entered promiscuous mode [ 132.243535][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.250544][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.276800][ T8817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.288367][ T9093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.306369][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.315116][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.345706][ T8817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.421989][ T8817] device hsr_slave_0 entered promiscuous mode [ 132.470127][ T8817] device hsr_slave_1 entered promiscuous mode [ 132.529827][ T8817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.537590][ T8817] Cannot create hsr debugfs directory [ 132.552422][ T9077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.565615][ T9093] team0: Port device team_slave_0 added [ 132.572381][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.581878][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.590568][ T3921] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.597713][ T3921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.606499][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.623455][ T9158] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.631186][ T9158] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.638663][ T9158] device bridge_slave_0 entered promiscuous mode [ 132.646920][ T9077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.662565][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.672976][ T9093] team0: Port device team_slave_1 added [ 132.686870][ T8805] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.731309][ T9158] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.738354][ T9158] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.746351][ T9158] device bridge_slave_1 entered promiscuous mode [ 132.753617][ T9077] team0: Port device team_slave_0 added [ 132.767472][ T8805] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 132.831734][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.840182][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.848711][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.857607][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.866974][ T9077] team0: Port device team_slave_1 added [ 132.873719][ T8805] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 132.922380][ T8805] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.962028][ T9158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.971278][ T9093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.978231][ T9093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.004693][ T9093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.016293][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.031852][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.040403][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.052495][ T9158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.063137][ T9093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.070389][ T9093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.096845][ T9093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.116725][ T8651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.128747][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.136660][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.143830][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.170088][ T9077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.231359][ T9093] device hsr_slave_0 entered promiscuous mode [ 133.270053][ T9093] device hsr_slave_1 entered promiscuous mode [ 133.310151][ T9093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.317739][ T9093] Cannot create hsr debugfs directory [ 133.323937][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.333692][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.345641][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.353411][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.379721][ T9077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.402056][ T9158] team0: Port device team_slave_0 added [ 133.451251][ T9077] device hsr_slave_0 entered promiscuous mode [ 133.470292][ T9077] device hsr_slave_1 entered promiscuous mode [ 133.539901][ T9077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.547474][ T9077] Cannot create hsr debugfs directory [ 133.560782][ T8817] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.601394][ T9158] team0: Port device team_slave_1 added [ 133.636069][ T8817] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.686814][ T8817] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.721355][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.728840][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.741033][ T9158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.747980][ T9158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.773951][ T9158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.787153][ T9158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.795530][ T9158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.821790][ T9158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.832723][ T8817] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.888288][ T8651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.921524][ T9158] device hsr_slave_0 entered promiscuous mode [ 133.950298][ T9158] device hsr_slave_1 entered promiscuous mode [ 133.989738][ T9158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.997316][ T9158] Cannot create hsr debugfs directory [ 134.006530][ T9093] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.077625][ T8805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.100269][ T9093] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.121750][ T9093] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.182732][ T9093] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.227013][ T8805] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.243372][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.251146][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.258772][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.267628][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.276019][ T3921] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.283077][ T3921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.292178][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.300185][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.308745][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.332156][ T9077] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.401172][ T9077] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.451466][ T9077] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.511544][ T9077] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.576531][ T9158] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.642547][ T9158] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.681875][ T9158] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.721883][ T9158] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.791888][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.800464][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.810328][ T9160] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.817517][ T9160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.844186][ T8651] device veth0_vlan entered promiscuous mode [ 134.861382][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.870331][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.878883][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.887831][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.900496][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.908538][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.917366][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.925972][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.934707][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.943247][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.951704][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.959408][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.967237][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.989677][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.997817][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.009305][ T8651] device veth1_vlan entered promiscuous mode [ 135.017691][ T8817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.031764][ T8817] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.039019][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.051268][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.059219][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.068554][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.082497][ T9093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.113991][ T8805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.122952][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.131509][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.141088][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.149482][ T3921] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.156515][ T3921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.165737][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.173256][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.180742][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.189186][ T3921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.197461][ T3921] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.204520][ T3921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.224571][ T9093] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.241565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.250314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.257910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.266470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.275313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.285072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.293604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.309776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.318296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.336284][ T8651] device veth0_macvtap entered promiscuous mode [ 135.344269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.352900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.362784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.371451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.381320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.390045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.398259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.409173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.424174][ T9158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.433163][ T8651] device veth1_macvtap entered promiscuous mode [ 135.444104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.451836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.461739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.470103][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.477217][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.485154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.493932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.502470][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.509652][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.517498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.530593][ T9077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.547137][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.555459][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.565397][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.574370][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.582207][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.590179][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.597677][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.607455][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.617586][ T9158] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.633713][ T9077] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.642999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.651838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.660800][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.667825][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.675641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.684436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.693169][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.700200][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.708073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.716793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.727149][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.759693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.768077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.777410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.786387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.795265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.804012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.812726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.821444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.830233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.838510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.847437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.856119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.864798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.873214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.881613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.890258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.898349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.907012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.915449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.924046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.932424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.941222][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.949326][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.956370][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.964268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.972749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.980946][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.988694][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.996479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.005096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.013717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.022021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.033583][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.042998][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.053663][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.062862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.071686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.079643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.087865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.097225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.105764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.115947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.124194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.132541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.140911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.149510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.157227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.176591][ T8805] device veth0_vlan entered promiscuous mode [ 136.188005][ T9077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.198592][ T9077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.216203][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.223811][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.231514][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.239748][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.247877][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.255564][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.263022][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.271406][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.283569][ T9158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.294621][ T8817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.307023][ T8805] device veth1_vlan entered promiscuous mode [ 136.341459][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.366176][ T9093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.451070][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.458529][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.479761][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.488722][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.515052][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.522958][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.531983][ T9077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.548711][ T8817] device veth0_vlan entered promiscuous mode [ 136.561179][ T8805] device veth0_macvtap entered promiscuous mode [ 136.569495][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.577978][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.586857][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.595902][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.608633][ T8817] device veth1_vlan entered promiscuous mode [ 136.618952][ T8805] device veth1_macvtap entered promiscuous mode [ 136.628362][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.636485][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.648498][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.656738][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.664958][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 23:49:39 executing program 0: [ 136.693984][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.702744][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.720184][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.728801][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 23:49:39 executing program 0: [ 136.740358][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.761500][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.779744][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:49:39 executing program 0: [ 136.795301][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.808742][ T8817] device veth0_macvtap entered promiscuous mode [ 136.826253][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.835555][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:49:39 executing program 0: [ 136.852281][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.863852][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.874417][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.882953][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:49:39 executing program 0: [ 136.916425][ T9158] device veth0_vlan entered promiscuous mode [ 136.926794][ T9077] device veth0_vlan entered promiscuous mode [ 136.935769][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.950521][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:49:39 executing program 0: 23:49:39 executing program 0: [ 136.973692][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.983073][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.993969][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.002348][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.030068][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.038374][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.060536][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.068865][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.086377][ T9158] device veth1_vlan entered promiscuous mode [ 137.117546][ T9077] device veth1_vlan entered promiscuous mode [ 137.133279][ T8817] device veth1_macvtap entered promiscuous mode [ 137.150077][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.157878][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.175767][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.183870][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.192673][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.200832][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.209270][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.230050][ T9093] device veth0_vlan entered promiscuous mode [ 137.240510][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.248715][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.265273][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.274617][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.283845][ T9093] device veth1_vlan entered promiscuous mode [ 137.414046][ T9158] device veth0_macvtap entered promiscuous mode [ 137.428823][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.441253][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.451357][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.461963][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.473453][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_0 23:49:40 executing program 1: [ 137.524783][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.550069][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.558001][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.569463][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.590231][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.598561][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.622603][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.631542][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.654182][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.664565][ T9077] device veth0_macvtap entered promiscuous mode [ 137.682232][ T9158] device veth1_macvtap entered promiscuous mode [ 137.692712][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.706402][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.716818][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.729989][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.741283][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.754489][ T9093] device veth0_macvtap entered promiscuous mode [ 137.764869][ T9077] device veth1_macvtap entered promiscuous mode [ 137.772060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.780507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.788236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.796361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.805404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.814184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.822923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.873861][ T9093] device veth1_macvtap entered promiscuous mode [ 137.886720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.894998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.999813][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.012522][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.022591][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.038202][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:49:41 executing program 0: [ 138.049286][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.061576][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.073184][ T9158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.083651][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.098828][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.110277][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.121348][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.131411][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.149102][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.169586][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.189557][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.202439][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.216291][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.236516][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.249709][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.260630][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.270965][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.281823][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.292160][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.302944][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.313074][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.323939][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.334884][ T9093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.343291][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.352326][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.361417][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.371664][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.380712][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.389111][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.401427][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.412546][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.422584][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.433510][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.443688][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.454817][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.465555][ T9158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.475081][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.487218][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.497087][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.507680][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.517869][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.528587][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.538581][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.549016][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.559750][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.568789][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.580108][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.590381][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.601594][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.611807][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.622544][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.632527][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.643130][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.656405][ T9093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.667565][ T9093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.678771][ T9093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.686453][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.695675][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.704678][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.713267][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.722153][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.731289][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.449523][ T3978] usb 4-1: new low-speed USB device number 2 using dummy_hcd [ 139.689512][ T3978] usb 4-1: Invalid ep0 maxpacket: 32 [ 139.839512][ T3978] usb 4-1: new low-speed USB device number 3 using dummy_hcd [ 140.079975][ T3978] usb 4-1: Invalid ep0 maxpacket: 32 [ 140.085472][ T3978] usb usb4-port1: attempt power cycle [ 140.799532][ T3978] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 140.889637][ T3978] usb 4-1: Invalid ep0 maxpacket: 32 [ 140.920793][ T0] NOHZ: local_softirq_pending 08 [ 141.039559][ T3978] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 141.129561][ T3978] usb 4-1: Invalid ep0 maxpacket: 32 [ 141.135092][ T3978] usb usb4-port1: unable to enumerate USB device 23:49:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x4094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0xfffffffe, 0x0, 0x0, 0x8ab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x7, 0xaaaaaaaaaaaab77, &(0x7f0000000100), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x1100) rmdir(&(0x7f0000000340)='./file0//ile0\x00') acct(&(0x7f0000000040)='./file0//ile0\x00') r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000680)={0x5, 0x0, [{0x4000, 0xdf, &(0x7f0000000380)=""/223}, {0x2000, 0xe9, &(0x7f0000000580)=""/233}, {0xf000, 0x21, &(0x7f0000000100)=""/33}, {0x1, 0x6d, &(0x7f00000001c0)=""/109}, {0xf000, 0x40, &(0x7f00000002c0)=""/64}]}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:49:45 executing program 2: 23:49:45 executing program 1: 23:49:45 executing program 0: 23:49:45 executing program 5: 23:49:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="757365721c405c00d56db4a10f2b5399c695c77417ed716edeb9e5f11dd8d5363c276461adb437c01aa38f022b6116784e7c64e51d517431bd45f6ecf14a21edf8d6457889afb89f8a8670a8b1b0eb3ff631e6e32963f1ce2af1ae6241ac5b6cfba2c702797ad16ce70e9afeafe2d3ed4207e228cb6f07e8e4de82a13ceac3eeacee3b6b857e144fb30a96d03a23f85ea4fd9c8dab8453601130818684bd155faaea98cbf6f8a8b27eb5ff0432824894dde25e3897c4e663ecfdb9ca560000dd1ab24b47668a304b03c105fcb90b268d445deab417079318a89da313f23e881495bd45cfedb854c147ed7bd6a9dbea24a57a0855bb4d5e"]) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @dev={0xac, 0x14, 0x14, 0x1f}}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9e], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r10}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000005200010046bd7800fee9df250a080002000801000008000500aaa7000008000300275d8725b7575b78", @ANYRES32=r2, @ANYBLOB="080003000600000008000100", @ANYRES32=r6, @ANYBLOB="0800030003000000080002000400000008000100", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00'], 0x5c}, 0x1, 0x0, 0x0, 0x4011}, 0x40000004) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0x0) fremovexattr(r11, &(0x7f0000000000)=ANY=[@ANYBLOB='user.@\\\x00']) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r11, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @descriptor="2ecc13f713e4f961"}}) 23:49:45 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000807002000000000000040000000000000000000", 0xffffffe5}], 0x2) 23:49:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:49:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x4b66, &(0x7f0000000040)=0x4d00) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="302d1f348d0001000000000004070000feff0000", @ANYRES32], 0x30}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 23:49:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1, 0xfffffffe) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000280)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)={0x5c, 0x46, [], [@generic={0x77, 0xeb, "6cd3eee1da4abab214918d96dee905ff51e7c5c59548845081110f70db1609c360d8e1dafc6b75e4c6c8b48f493a93e91dd54cf6357a4807cc06938036a4a8393907291a25c138d7cb0df071d6bb51e751ec7d23467a2866cda854e968662b0e0de4990f01672c1d03a33a8b80038a92bdba50ef051a135ca3d15b1b936cf740f1a35520efb35e02946e3887dcaaa41304abd8f3cd60f1b69a84ff5cbb8f6bee08f8fab92d6273b96cdfbcacb31d23e36f825e3f46a47d74069e76fe8e97634b8bf14704c550bfe7ffe875e033e7caff5754ead2aea99c3d2a7fad5dee17881c678771550599e2e4ea84a0"}, @generic={0x7, 0x6a, "cd1adc0af056bd285a1b79c98af39e26d19dc1d45b210d942a90b052ba48e606033091c0e6bf0a1c20a1baa4afd7681bac51be7c0601308a54c0b9d4c5e1d6d7609697833662cb5df63dc3d8b0696c09d7dd2a313f5f88aa2991d3997e9f174c9f06d110b310011253fc"}, @generic={0x80, 0xca, "3def0d2bf081ff8a3d1b55a45b73bca8479856923a1e389b052ac5c105f1e458df0b2b20658ee78fd520362f475eb62b82c78d952156735c63933d0fc78e20a3f68443b5a1129fea874f86cd377c7c930f6372e8b81db8321bc89e26090733f4e960c59edbf1641e499f0a72c0b326746de25c8c343cc87a1329b99e32755ea3fb1b914d09d7ac4ef39ad13aa63c072091315f824c88d3d115f8a578b4a0c380d3bd084b833d9bf7b8776caca88ba5c8723dbc1cf9c0f3986add5d6f9860c8d160ed6b4f9c94afc43036"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x240) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xf5ff) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x12) fcntl$setlease(r2, 0x400, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) fchown(r1, 0xffffffffffffffff, r3) [ 142.263738][ T9990] FAT-fs (loop0): bogus number of reserved sectors [ 142.300339][ C0] hrtimer: interrupt took 24106 ns [ 142.318673][ T9990] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 23:49:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000240)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB], 0x8d0}}, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x8d0}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1bc, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_MODES={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xc7, 0x4, "5bd1f9370d91197d2bd64718a872011fbd52a8953678ea248e2e6fae40e13861035473e3c8262eafe4940ffc7af7c39a4df76dc61c2e17bd77e4cde734cec216811a6b5df2f9104690ad850de6ff6f8d8c2573592d3bd278115d24c4b59c667f5d7049c1ee9818b331bc2f2df9291324fcf53dd90d32c2f4264607b77521e98934a707887b2a477160ace04823534ed7aae8d3b676b52af05952f60636426e38521a5afa9c3625f5318cc22d38545ef07a77e9d68d249175e04ae751505c4ee73e21ab"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20008040}, 0x81) 23:49:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 142.566963][T10010] FAT-fs (loop2): bogus number of reserved sectors [ 142.593221][T10010] FAT-fs (loop2): This looks like a DOS 1.x volume; assuming default BPB values [ 142.635415][T10016] FAT-fs (loop0): bogus number of reserved sectors [ 142.652190][T10016] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 23:49:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x4094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0xfffffffe, 0x0, 0x0, 0x8ab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x7, 0xaaaaaaaaaaaab77, &(0x7f0000000100), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x1100) rmdir(&(0x7f0000000340)='./file0//ile0\x00') acct(&(0x7f0000000040)='./file0//ile0\x00') r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000680)={0x5, 0x0, [{0x4000, 0xdf, &(0x7f0000000380)=""/223}, {0x2000, 0xe9, &(0x7f0000000580)=""/233}, {0xf000, 0x21, &(0x7f0000000100)=""/33}, {0x1, 0x6d, &(0x7f00000001c0)=""/109}, {0xf000, 0x40, &(0x7f00000002c0)=""/64}]}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:49:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="757365721c405c00d56db4a10f2b5399c695c77417ed716edeb9e5f11dd8d5363c276461adb437c01aa38f022b6116784e7c64e51d517431bd45f6ecf14a21edf8d6457889afb89f8a8670a8b1b0eb3ff631e6e32963f1ce2af1ae6241ac5b6cfba2c702797ad16ce70e9afeafe2d3ed4207e228cb6f07e8e4de82a13ceac3eeacee3b6b857e144fb30a96d03a23f85ea4fd9c8dab8453601130818684bd155faaea98cbf6f8a8b27eb5ff0432824894dde25e3897c4e663ecfdb9ca560000dd1ab24b47668a304b03c105fcb90b268d445deab417079318a89da313f23e881495bd45cfedb854c147ed7bd6a9dbea24a57a0855bb4d5e"]) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @dev={0xac, 0x14, 0x14, 0x1f}}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9e], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r10}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000005200010046bd7800fee9df250a080002000801000008000500aaa7000008000300275d8725b7575b78", @ANYRES32=r2, @ANYBLOB="080003000600000008000100", @ANYRES32=r6, @ANYBLOB="0800030003000000080002000400000008000100", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00'], 0x5c}, 0x1, 0x0, 0x0, 0x4011}, 0x40000004) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0x0) fremovexattr(r11, &(0x7f0000000000)=ANY=[@ANYBLOB='user.@\\\x00']) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r11, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @descriptor="2ecc13f713e4f961"}}) 23:49:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 23:49:46 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000807002000000000000040000000000000000000", 0xffffffe5}], 0x2) 23:49:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000240)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB], 0x8d0}}, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x8d0}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1bc, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_MODES={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xc7, 0x4, "5bd1f9370d91197d2bd64718a872011fbd52a8953678ea248e2e6fae40e13861035473e3c8262eafe4940ffc7af7c39a4df76dc61c2e17bd77e4cde734cec216811a6b5df2f9104690ad850de6ff6f8d8c2573592d3bd278115d24c4b59c667f5d7049c1ee9818b331bc2f2df9291324fcf53dd90d32c2f4264607b77521e98934a707887b2a477160ace04823534ed7aae8d3b676b52af05952f60636426e38521a5afa9c3625f5318cc22d38545ef07a77e9d68d249175e04ae751505c4ee73e21ab"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20008040}, 0x81) 23:49:46 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000807002000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 143.229241][T10032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.255735][T10032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.266102][T10039] sg_write: process 21 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 23:49:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x4094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0xfffffffe, 0x0, 0x0, 0x8ab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x7, 0xaaaaaaaaaaaab77, &(0x7f0000000100), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x1100) rmdir(&(0x7f0000000340)='./file0//ile0\x00') acct(&(0x7f0000000040)='./file0//ile0\x00') r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000680)={0x5, 0x0, [{0x4000, 0xdf, &(0x7f0000000380)=""/223}, {0x2000, 0xe9, &(0x7f0000000580)=""/233}, {0xf000, 0x21, &(0x7f0000000100)=""/33}, {0x1, 0x6d, &(0x7f00000001c0)=""/109}, {0xf000, 0x40, &(0x7f00000002c0)=""/64}]}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:49:46 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000807002000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 143.283474][T10038] FAT-fs (loop2): bogus number of reserved sectors [ 143.301920][T10038] FAT-fs (loop2): This looks like a DOS 1.x volume; assuming default BPB values [ 143.306873][T10032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:49:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x9, 0x65, 0x8000000000000002, 0x0, 0x0}, 0x40) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000002c0), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), &(0x7f0000000180), 0xbcc4, r0}, 0x38) 23:49:46 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3a, &(0x7f0000000400)={@local, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @private=0xa010100, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 143.447428][T10032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:49:46 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000807002000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 143.572122][T10058] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.585766][T10051] ================================================================== [ 143.593868][T10051] BUG: KCSAN: data-race in __bpf_lru_list_shrink / __htab_lru_percpu_map_update_elem [ 143.603306][T10051] [ 143.605632][T10051] write to 0xffff88811e676c6b of 1 bytes by task 10056 on cpu 1: [ 143.613348][T10051] __htab_lru_percpu_map_update_elem+0x6ea/0xa30 [ 143.619680][T10051] bpf_percpu_hash_update+0x5a/0x90 [ 143.624875][T10051] bpf_map_update_value+0x1d8/0x320 [ 143.630064][T10051] generic_map_update_batch+0x336/0x450 [ 143.635583][T10051] bpf_map_do_batch+0x286/0x2f0 [ 143.640411][T10051] __do_sys_bpf+0xb00/0x98a0 [ 143.644974][T10051] __x64_sys_bpf+0x3d/0x50 [ 143.649371][T10051] do_syscall_64+0x51/0xb0 [ 143.653776][T10051] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 143.659653][T10051] [ 143.661977][T10051] read to 0xffff88811e676c6b of 1 bytes by task 10051 on cpu 0: [ 143.669932][T10051] __bpf_lru_list_shrink+0xbf/0x780 [ 143.675105][T10051] bpf_lru_pop_free+0x9f8/0xeb0 [ 143.679936][T10051] __htab_lru_percpu_map_update_elem+0xd0/0xa30 [ 143.686150][T10051] bpf_percpu_hash_update+0x5a/0x90 [ 143.691324][T10051] bpf_map_update_value+0x1d8/0x320 [ 143.696496][T10051] generic_map_update_batch+0x336/0x450 [ 143.702797][T10051] bpf_map_do_batch+0x286/0x2f0 [ 143.707627][T10051] __do_sys_bpf+0xb00/0x98a0 [ 143.712286][T10051] __x64_sys_bpf+0x3d/0x50 [ 143.716676][T10051] do_syscall_64+0x51/0xb0 [ 143.721067][T10051] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 143.726925][T10051] [ 143.729224][T10051] Reported by Kernel Concurrency Sanitizer on: [ 143.735373][T10051] CPU: 0 PID: 10051 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 143.744116][T10051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.754143][T10051] ================================================================== [ 143.762274][T10051] Kernel panic - not syncing: panic_on_warn set ... [ 143.768846][T10051] CPU: 0 PID: 10051 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 143.777485][T10051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.787511][T10051] Call Trace: [ 143.790779][T10051] dump_stack+0x10f/0x19d [ 143.795099][T10051] panic+0x207/0x64a [ 143.798968][T10051] ? vprintk_emit+0x44a/0x4f0 [ 143.803621][T10051] kcsan_report+0x684/0x690 [ 143.808099][T10051] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 143.813623][T10051] ? __bpf_lru_list_shrink+0xbf/0x780 [ 143.818973][T10051] ? bpf_lru_pop_free+0x9f8/0xeb0 [ 143.823973][T10051] ? __htab_lru_percpu_map_update_elem+0xd0/0xa30 [ 143.830360][T10051] ? bpf_percpu_hash_update+0x5a/0x90 [ 143.835705][T10051] ? bpf_map_update_value+0x1d8/0x320 [ 143.841063][T10051] ? generic_map_update_batch+0x336/0x450 [ 143.846756][T10051] ? bpf_map_do_batch+0x286/0x2f0 [ 143.851776][T10051] ? __do_sys_bpf+0xb00/0x98a0 [ 143.856684][T10051] ? __x64_sys_bpf+0x3d/0x50 [ 143.861254][T10051] ? do_syscall_64+0x51/0xb0 [ 143.865817][T10051] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 143.871868][T10051] ? htab_lru_map_delete_node+0x138/0x150 [ 143.877564][T10051] ? htab_lru_map_delete_node+0x138/0x150 [ 143.883271][T10051] kcsan_setup_watchpoint+0x453/0x4d0 [ 143.888619][T10051] ? htab_lru_map_delete_node+0x138/0x150 [ 143.894326][T10051] __bpf_lru_list_shrink+0xbf/0x780 [ 143.899506][T10051] bpf_lru_pop_free+0x9f8/0xeb0 [ 143.904333][T10051] __htab_lru_percpu_map_update_elem+0xd0/0xa30 [ 143.910570][T10051] ? __rcu_read_unlock+0x4b/0x260 [ 143.915586][T10051] bpf_percpu_hash_update+0x5a/0x90 [ 143.920784][T10051] bpf_map_update_value+0x1d8/0x320 [ 143.925957][T10051] generic_map_update_batch+0x336/0x450 [ 143.931476][T10051] ? generic_map_delete_batch+0x360/0x360 [ 143.937169][T10051] bpf_map_do_batch+0x286/0x2f0 [ 143.941994][T10051] __do_sys_bpf+0xb00/0x98a0 [ 143.948746][T10051] ? exc_page_fault+0xb8/0x330 [ 143.953486][T10051] ? idtentry_exit_cond_resched+0x22/0x40 [ 143.959179][T10051] ? idtentry_exit_cond_rcu+0x2e/0x30 [ 143.964612][T10051] ? asm_exc_page_fault+0x1e/0x30 [ 143.969612][T10051] ? check_preemption_disabled+0x51/0x140 [ 143.975302][T10051] ? __rcu_read_unlock+0x4b/0x260 [ 143.980325][T10051] ? ktime_get_ts64+0x2d9/0x310 [ 143.985149][T10051] ? set_normalized_timespec64+0x104/0x130 [ 143.990930][T10051] ? check_preemption_disabled+0x51/0x140 [ 143.996638][T10051] ? debug_smp_processor_id+0x18/0x20 [ 144.001982][T10051] ? fpregs_assert_state_consistent+0x7e/0x90 [ 144.008022][T10051] __x64_sys_bpf+0x3d/0x50 [ 144.012412][T10051] do_syscall_64+0x51/0xb0 [ 144.016821][T10051] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 144.022706][T10051] RIP: 0033:0x45c1d9 [ 144.026583][T10051] Code: Bad RIP value. [ 144.030621][T10051] RSP: 002b:00007f93915dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 144.039005][T10051] RAX: ffffffffffffffda RBX: 0000000000001a80 RCX: 000000000045c1d9 [ 144.046951][T10051] RDX: 0000000000000038 RSI: 00000000200003c0 RDI: 000000000000001a [ 144.054894][T10051] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 144.062841][T10051] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 144.070782][T10051] R13: 00007ffc2d5fafff R14: 00007f93915dc9c0 R15: 000000000078bf0c [ 144.080088][T10051] Kernel Offset: disabled [ 144.084400][T10051] Rebooting in 86400 seconds..