last executing test programs: 1m34.599585072s ago: executing program 0 (id=103): readahead(0xffffffffffffffff, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x10fff9) lseek(r3, 0x0, 0x3) 1m18.020272693s ago: executing program 0 (id=103): readahead(0xffffffffffffffff, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x10fff9) lseek(r3, 0x0, 0x3) 1m5.595643776s ago: executing program 0 (id=103): readahead(0xffffffffffffffff, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x10fff9) lseek(r3, 0x0, 0x3) 51.29678694s ago: executing program 0 (id=103): readahead(0xffffffffffffffff, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x10fff9) lseek(r3, 0x0, 0x3) 36.982773137s ago: executing program 0 (id=103): readahead(0xffffffffffffffff, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x10fff9) lseek(r3, 0x0, 0x3) 11.777209291s ago: executing program 0 (id=103): readahead(0xffffffffffffffff, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x10fff9) lseek(r3, 0x0, 0x3) 7.989368469s ago: executing program 1 (id=477): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000140)=0x100008, 0x4) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x12, r4, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x1, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4], [0x0, 0x8]}}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 7.61195599s ago: executing program 1 (id=479): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x9, 0x14, 0xbf, 0x20, 0xac8, 0xc301, 0x82d5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x53, 0x8, 0x98}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) ioctl$SNDCTL_SEQ_PANIC(r2, 0x5100) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000280)={0x2, 0x2, 0x1200}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 6.336025764s ago: executing program 4 (id=484): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2c, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000"], 0x66) 5.614051373s ago: executing program 2 (id=488): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240), 0x21, 0x4b6, &(0x7f0000001700)="$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") getpid() arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x800448d2, &(0x7f0000000100)) 5.217825665s ago: executing program 4 (id=490): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x4c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_IE={0xd, 0x2a, [@mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x3d, 0x60}}]}]}, 0x4c}}, 0x0) 5.088033236s ago: executing program 4 (id=491): syz_usb_connect(0x0, 0x2d, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b000111000000090400000195699b0009058b"], 0x0) 5.087712316s ago: executing program 1 (id=492): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) 4.867679454s ago: executing program 1 (id=494): syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYBLOB="54438609962818b171429bc16e1fc3fabad8da0aab06d29d1f1c8db5d398aee73986e4f2dfefb1fbb45b597a6cadb0208190bc01d9bcb508c680bfcf6394c9ec0a99e26bcd8e0b78a6b86f8edbbc8e536def7e177f4e1b52b4c16085066ec38a2b64bd54bbcc8d5f830f35d4bb2f28ad550f8fd257", @ANYRES64=0x0, @ANYRES64, @ANYRES64, @ANYRES8], 0xfd, 0x222, &(0x7f00000016c0)="$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") chdir(&(0x7f0000004340)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1c917e, 0x0) mknod(&(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000280), 0x208e24b) r1 = socket(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) 4.443835378s ago: executing program 1 (id=495): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x2c, 0x68, 0x21, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}]}, 0x2c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000020c0)=ANY=[@ANYBLOB="98030000", @ANYRES16=r3, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r4, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001bae9ee14"], 0x398}}, 0x0) 4.42774937s ago: executing program 2 (id=496): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000bc0)=ANY=[@ANYBLOB="12010000ffd26f10cb060600eb9a0102030109022400010000000009040001020a16d1000905070000000000000905899b3c"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 4.020067683s ago: executing program 1 (id=498): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@delchain={0x24, 0x5f, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x5, 0x1}}}, 0x24}}, 0x0) 3.430504941s ago: executing program 4 (id=500): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2c, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef000100000000"], 0x66) 3.027517644s ago: executing program 3 (id=501): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r6) r8 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x2, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r8, 0x80487436, &(0x7f0000005280)) 2.523123414s ago: executing program 4 (id=502): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0, 0x0, 0xff7c}, 0x90) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r2, r1, 0x1, 0x0, @val=@netfilter={0x2, 0x0, 0x8000}}, 0x40) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240), 0x4000095, 0x0) 2.223918079s ago: executing program 3 (id=503): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1268, &(0x7f0000004000)="$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") prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000580)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0xf5, 0x103000) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fadvise64(r3, 0x0, 0x0, 0x4) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$bt_hci(r3, 0x0, 0x2b) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r6 = dup(r4) sendmsg$NL80211_CMD_START_NAN(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020}, 0x2020) 2.099352369s ago: executing program 2 (id=504): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 1.207608762s ago: executing program 3 (id=505): close(0x3) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.059883534s ago: executing program 4 (id=506): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240), 0x21, 0x4b6, &(0x7f0000001700)="$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") getpid() arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x800448d2, &(0x7f0000000100)) 995.23674ms ago: executing program 3 (id=507): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioprio_get$uid(0x3, r1) 948.400493ms ago: executing program 2 (id=508): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095000000000000007eba521fb0ec4d39ac64443a2f35563e79d33e2470a6957d373becac05b54c"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r8, @ANYBLOB="03000016010000001800120008000100736974000c0002000800030036"], 0x38}}, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r5, 0x0, 0xbb) 847.952071ms ago: executing program 3 (id=509): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000440)="b837068ec00f20e06635000010000f22e0660f3882050f019e0a00b803008ee8baf80c66b8c2479f8e66efbafc0ceddd4e8067f20f2c3e0f0966b9600900000f32", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 359.663541ms ago: executing program 2 (id=510): r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0xa2602, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100), 0x2) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000001180)=""/4107, 0x100b}], 0x2, 0x0, 0x0) 349.654662ms ago: executing program 3 (id=511): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2c, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef000100000000"], 0x66) 0s ago: executing program 2 (id=512): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000002900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000010, &(0x7f00000022c0)=ANY=[], 0x9, 0x6d2, &(0x7f00000004c0)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) open(&(0x7f0000000000)='./file1\x00', 0x189042, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) rename(&(0x7f0000000c00)='./file1\x00', &(0x7f0000000040)='./bus\x00') kernel console output (not intermixed with test programs): 1.123595][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.160851][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.566518][ T4613] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.973176][ T4613] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.186757][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.197811][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.207337][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.216039][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.224556][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.233427][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.241897][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.264437][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.212209][ T4846] loop4: detected capacity change from 0 to 16 [ 123.286150][ T4839] loop3: detected capacity change from 0 to 4096 [ 123.317429][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.341988][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.374453][ T4613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.384955][ T4839] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 123.456218][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.459181][ T4839] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 123.483985][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.572159][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.585150][ T4705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.598706][ T4846] erofs: (device loop4): mounted with root inode @ nid 36. [ 123.616671][ T4613] device veth0_vlan entered promiscuous mode [ 123.652618][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.671402][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.696954][ T4613] device veth1_vlan entered promiscuous mode [ 123.785882][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.805995][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.846154][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.897935][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.954805][ T4613] device veth0_macvtap entered promiscuous mode [ 124.024101][ T4613] device veth1_macvtap entered promiscuous mode [ 124.125067][ T4613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.175442][ T4613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.213286][ T4613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.263195][ T4613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.291638][ T4613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.333233][ T4613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.385717][ T4613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.407647][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.423914][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.457453][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.489664][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.562562][ T4613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.650158][ T4613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.712479][ T4613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.773829][ T4613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.814751][ T4613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.873064][ T4613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.931304][ T4613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.951125][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.964592][ T1465] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 124.970573][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.987692][ T3710] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 125.017440][ T4613] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.053082][ T4613] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.075332][ T4613] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.076844][ T4883] loop2: detected capacity change from 0 to 64 [ 125.103143][ T4613] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.333544][ T1465] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.341804][ T1465] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.483438][ T4875] loop1: detected capacity change from 0 to 32768 [ 125.484516][ T3650] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.578609][ T3650] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.590842][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.692903][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.987695][ T4875] XFS (loop1): Mounting V5 Filesystem [ 126.085737][ T4871] loop4: detected capacity change from 0 to 32768 [ 126.105614][ T4871] XFS: ikeep mount option is deprecated. [ 126.782350][ T4871] XFS (loop4): Mounting V5 Filesystem [ 126.798130][ T4875] XFS (loop1): Ending clean mount [ 127.190384][ T3567] XFS (loop1): Unmounting Filesystem [ 127.204163][ T4871] XFS (loop4): log mount failed [ 127.236661][ T4885] loop3: detected capacity change from 0 to 32768 [ 127.960445][ T4885] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz.3.213 (4885) [ 128.038440][ T4885] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 128.065610][ T9] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.102571][ T4885] BTRFS info (device loop3): using free space tree [ 128.119987][ T4885] BTRFS info (device loop3): has skinny extents [ 128.161939][ T9] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.327651][ T9] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.455490][ T3612] Bluetooth: hci4: command 0x2016 tx timeout [ 128.475518][ T4885] BTRFS error (device loop3): open_ctree failed [ 128.556797][ T9] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.979209][ T4925] chnl_net:caif_netlink_parms(): no params data found [ 129.314105][ T4925] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.350082][ T4925] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.435107][ T4925] device bridge_slave_0 entered promiscuous mode [ 129.498841][ T4925] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.508360][ T4925] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.553577][ T4925] device bridge_slave_1 entered promiscuous mode [ 129.616578][ T4966] loop3: detected capacity change from 0 to 512 [ 129.681741][ T4925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.757694][ T4925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.771817][ T4966] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 129.783002][ T4966] ext4 filesystem being mounted at /49/bus supports timestamps until 2038 (0x7fffffff) [ 130.017866][ T4925] team0: Port device team_slave_0 added [ 130.084948][ T4925] team0: Port device team_slave_1 added [ 130.178897][ T4925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.200152][ T4925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.277141][ T4925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.323804][ T4925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.330856][ T4925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.373136][ T3613] Bluetooth: hci2: command 0x0409 tx timeout [ 130.442981][ T4925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.543779][ T3613] Bluetooth: hci4: command 0x0406 tx timeout [ 130.614693][ T4925] device hsr_slave_0 entered promiscuous mode [ 130.654112][ T4925] device hsr_slave_1 entered promiscuous mode [ 130.663559][ T4925] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.679638][ T4925] Cannot create hsr debugfs directory [ 130.953730][ T9] device hsr_slave_0 left promiscuous mode [ 130.980388][ T9] device hsr_slave_1 left promiscuous mode [ 130.997016][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 131.023792][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 131.062288][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 131.082617][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 131.112854][ T9] device bridge_slave_1 left promiscuous mode [ 131.142717][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.174299][ T9] device bridge_slave_0 left promiscuous mode [ 131.180634][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.230444][ T9] device veth1_macvtap left promiscuous mode [ 131.265155][ T9] device veth0_macvtap left promiscuous mode [ 131.301835][ T9] device veth1_vlan left promiscuous mode [ 131.313933][ T9] device veth0_vlan left promiscuous mode [ 131.848314][ T5004] loop3: detected capacity change from 0 to 64 [ 132.391625][ T9] team0 (unregistering): Port device team_slave_1 removed [ 132.463338][ T3613] Bluetooth: hci2: command 0x041b tx timeout [ 132.493987][ T9] team0 (unregistering): Port device team_slave_0 removed [ 132.586476][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.733928][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.774915][ T1387] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.781465][ T1387] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.108213][ T9] bond0 (unregistering): Released all slaves [ 133.258288][ T5010] loop1: detected capacity change from 0 to 4096 [ 133.333733][ T5010] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 133.422460][ T5010] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 133.866061][ T5008] loop4: detected capacity change from 0 to 32768 [ 133.972940][ T5008] XFS (loop4): Mounting V5 Filesystem [ 134.227051][ T5008] XFS (loop4): Ending clean mount [ 134.487793][ T4604] ntfs3: loop1: ntfs3_write_inode r=5 failed, -22. [ 134.496614][ T3578] XFS (loop4): Unmounting Filesystem [ 134.515949][ T3567] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 134.534183][ T4704] Bluetooth: hci2: command 0x040f tx timeout [ 134.860354][ T5036] loop3: detected capacity change from 0 to 16 [ 135.026229][ T5036] erofs: (device loop3): mounted with root inode @ nid 36. [ 135.940600][ T4925] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.623535][ T3613] Bluetooth: hci2: command 0x0419 tx timeout [ 137.002911][ T4925] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 137.045515][ T4925] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 137.055265][ T5033] loop1: detected capacity change from 0 to 32768 [ 137.077790][ T4925] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 137.154306][ T5033] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop1 scanned by syz.1.229 (5033) [ 137.272268][ T5033] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 137.284341][ T5033] BTRFS info (device loop1): using free space tree [ 137.294361][ T5033] BTRFS info (device loop1): has skinny extents [ 137.392963][ T4925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.490997][ T4710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.530824][ T4710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.566908][ T5033] BTRFS info (device loop1): enabling ssd optimizations [ 137.586596][ T4925] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.604316][ T4710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.623814][ T4710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.632539][ T4710] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.639692][ T4710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.648216][ T4710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.664079][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.699951][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.745504][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.752766][ T3617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.806875][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.829706][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.946434][ T4925] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.046229][ T4925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.130671][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.140572][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.155155][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.177098][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.190837][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.209938][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.235865][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.261800][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.289158][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.317393][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.413759][ T5109] loop3: detected capacity change from 0 to 512 [ 138.574700][ T5109] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 138.586222][ T5109] ext4 filesystem being mounted at /54/bus supports timestamps until 2038 (0x7fffffff) [ 138.865492][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.886079][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.910099][ T4925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.974268][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.995952][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.066689][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.087802][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.129809][ T4925] device veth0_vlan entered promiscuous mode [ 139.143866][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.160888][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.198279][ T4925] device veth1_vlan entered promiscuous mode [ 139.290329][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.310091][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.345909][ T4925] device veth0_macvtap entered promiscuous mode [ 139.378070][ T4925] device veth1_macvtap entered promiscuous mode [ 139.463884][ T4925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.508994][ T4925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.557705][ T4925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.612777][ T4925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.648785][ T4925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.699804][ T4925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.732796][ T4925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.786563][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.799918][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.828968][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.864232][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.884925][ T4925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.919059][ T4925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.948734][ T4925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.989945][ T4925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.018941][ T4925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.049868][ T4925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.076803][ T4925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.099887][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.117753][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.150052][ T4925] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.174255][ T4925] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.190169][ T4925] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.230044][ T4925] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.444535][ T3650] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.453390][ T3650] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.500684][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.538096][ T3669] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.561944][ T3669] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.596932][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.168850][ T5166] loop4: detected capacity change from 0 to 64 [ 142.537862][ T5185] loop4: detected capacity change from 0 to 16 [ 142.604193][ T5185] erofs: (device loop4): mounted with root inode @ nid 36. [ 143.210650][ T5173] loop3: detected capacity change from 0 to 32768 [ 143.385459][ T5173] XFS (loop3): Mounting V5 Filesystem [ 143.489848][ T5173] XFS (loop3): Ending clean mount [ 143.529799][ T3650] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.622355][ T3710] XFS (loop3): Unmounting Filesystem [ 143.892795][ T3650] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.985041][ T3650] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.084182][ T3650] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.818864][ T5204] chnl_net:caif_netlink_parms(): no params data found [ 145.242645][ T5204] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.263242][ T5204] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.268104][ T5237] loop1: detected capacity change from 0 to 512 [ 145.286870][ T5204] device bridge_slave_0 entered promiscuous mode [ 145.309608][ T5204] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.359120][ T5204] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.376625][ T5204] device bridge_slave_1 entered promiscuous mode [ 145.403437][ T5237] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 145.414908][ T5237] ext4 filesystem being mounted at /52/bus supports timestamps until 2038 (0x7fffffff) [ 145.626040][ T5204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.660293][ T5204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.805158][ T5204] team0: Port device team_slave_0 added [ 145.861191][ T5204] team0: Port device team_slave_1 added [ 145.970084][ T5204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.009890][ T5204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.124855][ T5204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.227801][ T5204] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.245097][ T5204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.329446][ T5204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.433234][ T3650] device hsr_slave_0 left promiscuous mode [ 146.441731][ T3650] device hsr_slave_1 left promiscuous mode [ 146.459522][ T3613] Bluetooth: hci2: command 0x0409 tx timeout [ 146.466126][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.483177][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.512294][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.535601][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.562568][ T3650] device bridge_slave_1 left promiscuous mode [ 146.564925][ T5243] loop4: detected capacity change from 0 to 32768 [ 146.581363][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.610551][ T3650] device bridge_slave_0 left promiscuous mode [ 146.636615][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.657832][ T5243] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.245 (5243) [ 146.696074][ T3650] device veth1_macvtap left promiscuous mode [ 146.702758][ T5243] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 146.718582][ T3650] device veth0_macvtap left promiscuous mode [ 146.728736][ T3650] device veth1_vlan left promiscuous mode [ 146.740353][ T5243] BTRFS info (device loop4): using free space tree [ 146.743627][ T3650] device veth0_vlan left promiscuous mode [ 146.762769][ T5243] BTRFS info (device loop4): has skinny extents [ 147.008586][ T5243] BTRFS info (device loop4): enabling ssd optimizations [ 147.700893][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 147.765048][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 147.793533][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.809621][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.006540][ T3650] bond0 (unregistering): Released all slaves [ 148.278870][ T5204] device hsr_slave_0 entered promiscuous mode [ 148.297615][ T5204] device hsr_slave_1 entered promiscuous mode [ 148.318091][ T5204] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.348924][ T5204] Cannot create hsr debugfs directory [ 148.543284][ T3613] Bluetooth: hci2: command 0x041b tx timeout [ 149.272235][ T5204] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.299906][ T5204] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.334167][ T5204] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.377777][ T5204] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 149.658201][ T5204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.704132][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.722387][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.765540][ T5204] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.798822][ T5355] loop3: detected capacity change from 0 to 512 [ 149.805260][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.825252][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.869854][ T4707] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.877358][ T4707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.924566][ T5355] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 149.933655][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.936001][ T5355] ext4 filesystem being mounted at /70/bus supports timestamps until 2038 (0x7fffffff) [ 149.944372][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.961807][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.970297][ T4707] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.977662][ T4707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.985656][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.994473][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.003354][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.013965][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.024437][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.106726][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.137605][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.196871][ T5204] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.282782][ T5204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.348138][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.377386][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.418078][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.446511][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.484081][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.613620][ T3613] Bluetooth: hci2: command 0x040f tx timeout [ 150.812991][ T5204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.856587][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.876235][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.946968][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.966859][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.015394][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.054103][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.091344][ T5204] device veth0_vlan entered promiscuous mode [ 151.113928][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.129226][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.172676][ T5204] device veth1_vlan entered promiscuous mode [ 151.262085][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.279677][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.318642][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.359404][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.402595][ T5204] device veth0_macvtap entered promiscuous mode [ 151.422565][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.435667][ T5204] device veth1_macvtap entered promiscuous mode [ 151.520925][ T5204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.594993][ T5204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.636052][ T5204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.687672][ T5204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.723184][ T5204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.754137][ T5204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.804430][ T5204] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.853624][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.862272][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.934537][ T5204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.965710][ T5204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.996471][ T5204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.058061][ T5204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.116086][ T5204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.147035][ T5204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.209114][ T5204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.253729][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.272719][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.305938][ T5204] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.338553][ T5204] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.372029][ T5204] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.411866][ T5204] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.643438][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.691395][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.699665][ T3611] Bluetooth: hci2: command 0x0419 tx timeout [ 152.726986][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.727782][ T3789] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.778455][ T3789] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.825096][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.401497][ T5438] loop2: detected capacity change from 0 to 512 [ 154.520646][ T5438] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 154.539564][ T5438] ext4 filesystem being mounted at /58/bus supports timestamps until 2038 (0x7fffffff) [ 154.592489][ T5443] loop4: detected capacity change from 0 to 512 [ 154.631280][ T5443] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 154.637567][ T5446] loop3: detected capacity change from 0 to 512 [ 154.670619][ T5443] EXT4-fs (loop4): orphan cleanup on readonly fs [ 154.683297][ T5443] EXT4-fs error (device loop4): ext4_ext_check_inode:501: inode #3: comm syz.4.277: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 154.714299][ T5446] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 154.715903][ T5443] EXT4-fs error (device loop4): ext4_quota_enable:6390: comm syz.4.277: Bad quota inode: 3, type: 0 [ 154.726210][ T5446] ext4 filesystem being mounted at /76/bus supports timestamps until 2038 (0x7fffffff) [ 154.740086][ T5443] EXT4-fs warning (device loop4): ext4_enable_quotas:6431: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 154.767950][ T5443] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 154.775236][ T5443] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 155.573151][ T3617] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 155.752274][ T5460] loop4: detected capacity change from 0 to 512 [ 155.833173][ T3617] usb 2-1: Using ep0 maxpacket: 16 [ 155.953338][ T3617] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.978085][ T3650] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.999151][ T3617] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.030463][ T3617] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 156.030900][ T3579] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 156.061792][ T3617] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 156.081685][ T3617] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.116543][ T3579] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 156.117972][ T3617] usb 2-1: config 0 descriptor?? [ 156.195296][ T5461] loop4: detected capacity change from 0 to 256 [ 156.298240][ T5461] FAT-fs (loop4): Directory bread(block 64) failed [ 156.309790][ T5461] FAT-fs (loop4): Directory bread(block 65) failed [ 156.316966][ T5461] FAT-fs (loop4): Directory bread(block 66) failed [ 156.325349][ T5461] FAT-fs (loop4): Directory bread(block 67) failed [ 156.331941][ T5461] FAT-fs (loop4): Directory bread(block 68) failed [ 156.339727][ T5461] FAT-fs (loop4): Directory bread(block 69) failed [ 156.346778][ T5461] FAT-fs (loop4): Directory bread(block 70) failed [ 156.353599][ T5461] FAT-fs (loop4): Directory bread(block 71) failed [ 156.360161][ T5461] FAT-fs (loop4): Directory bread(block 72) failed [ 156.366936][ T5461] FAT-fs (loop4): Directory bread(block 73) failed [ 156.590410][ T3650] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.629881][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.641943][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.665256][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.693483][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.700902][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.716509][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.733569][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.740860][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.751710][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.759341][ T3617] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 156.790762][ T3617] microsoft 0003:045E:07DA.000C: No inputs registered, leaving [ 156.815132][ T3617] microsoft 0003:045E:07DA.000C: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 156.846358][ T3617] microsoft 0003:045E:07DA.000C: no inputs found [ 156.852800][ T3617] microsoft 0003:045E:07DA.000C: could not initialize ff, continuing anyway [ 156.879125][ T3617] usb 2-1: USB disconnect, device number 7 [ 156.896847][ T3650] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.019017][ T3650] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.924568][ T5466] chnl_net:caif_netlink_parms(): no params data found [ 158.192118][ T5489] loop1: detected capacity change from 0 to 1024 [ 158.227334][ T5468] chnl_net:caif_netlink_parms(): no params data found [ 158.247422][ T5489] EXT4-fs (loop1): Ignoring removed orlov option [ 158.256526][ T5489] EXT4-fs (loop1): Ignoring removed bh option [ 158.677974][ T5489] EXT4-fs (loop1): mounted filesystem without journal. Opts: delalloc,data_err=abort,barrier=0x0000000000000002,jqfmt=vfsv1,lazytime,max_dir_size_kb=0x00000000004007b1,orlov,grpquota,max_batch_time=0x0000000000000002,user_xattr,bh,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: writeback. [ 158.774250][ T4707] Bluetooth: hci2: command 0x0409 tx timeout [ 158.863368][ T3612] Bluetooth: hci4: command 0x0409 tx timeout [ 159.096584][ T5466] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.103999][ T5466] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.141127][ T5466] device bridge_slave_0 entered promiscuous mode [ 159.249076][ T5466] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.269584][ T5466] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.322967][ T5466] device bridge_slave_1 entered promiscuous mode [ 159.459394][ T5468] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.492355][ T5468] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.522049][ T5468] device bridge_slave_0 entered promiscuous mode [ 159.708496][ T5526] loop4: detected capacity change from 0 to 512 [ 159.755093][ T5466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.770629][ T5468] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.778385][ T5468] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.786594][ T5468] device bridge_slave_1 entered promiscuous mode [ 159.834915][ T5466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.872264][ T5526] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.883774][ T5526] ext4 filesystem being mounted at /58/bus supports timestamps until 2038 (0x7fffffff) [ 159.968185][ T5468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.078798][ T5468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.280863][ T5466] team0: Port device team_slave_0 added [ 160.416025][ T5466] team0: Port device team_slave_1 added [ 160.444297][ T5468] team0: Port device team_slave_0 added [ 160.517819][ T5468] team0: Port device team_slave_1 added [ 160.548192][ T5466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.557183][ T5466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.595144][ T5466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.630189][ T5466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.648924][ T5466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.697737][ T5466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.800003][ T5468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.823106][ T5468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.853266][ T5297] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 160.863356][ T3611] Bluetooth: hci2: command 0x041b tx timeout [ 160.910713][ T5468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.932070][ T5468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.939399][ T3611] Bluetooth: hci4: command 0x041b tx timeout [ 160.946164][ T5468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.980518][ T5468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.088048][ T5466] device hsr_slave_0 entered promiscuous mode [ 161.103198][ T5297] usb 4-1: Using ep0 maxpacket: 32 [ 161.110625][ T5466] device hsr_slave_1 entered promiscuous mode [ 161.124038][ T5466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.133821][ T5466] Cannot create hsr debugfs directory [ 161.175702][ T3650] device hsr_slave_0 left promiscuous mode [ 161.190715][ T3650] device hsr_slave_1 left promiscuous mode [ 161.205638][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 161.223178][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 161.239814][ T5297] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.241278][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.270821][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 161.279409][ T3650] device bridge_slave_1 left promiscuous mode [ 161.282461][ T5297] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.286335][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.323127][ T5297] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 161.338864][ T3650] device bridge_slave_0 left promiscuous mode [ 161.352703][ T5297] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.363124][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.397820][ T3650] device veth1_macvtap left promiscuous mode [ 161.413482][ T3650] device veth0_macvtap left promiscuous mode [ 161.423675][ T3650] device veth1_vlan left promiscuous mode [ 161.424198][ T5297] hub 4-1:4.0: USB hub found [ 161.429482][ T3650] device veth0_vlan left promiscuous mode [ 161.548108][ T5570] loop1: detected capacity change from 0 to 512 [ 161.633497][ T5297] hub 4-1:4.0: 2 ports detected [ 161.654541][ T5570] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.298: casefold flag without casefold feature [ 161.678403][ T5570] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #12: comm syz.1.298: missing EA_INODE flag [ 161.691420][ T5570] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.298: error while reading EA inode 12 err=-117 [ 161.711405][ T5570] EXT4-fs (loop1): 1 orphan inode deleted [ 161.718389][ T5570] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 161.840791][ T5552] ptrace attach of "./syz-executor exec"[3710] was attempted by "./syz-executor exec"[5552] [ 162.324715][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 162.420497][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 162.459158][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.479177][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.589060][ T3650] bond0 (unregistering): Released all slaves [ 162.691705][ T5468] device hsr_slave_0 entered promiscuous mode [ 162.704290][ T5468] device hsr_slave_1 entered promiscuous mode [ 162.713534][ T4704] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 162.727199][ T5468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.741095][ T5468] Cannot create hsr debugfs directory [ 162.853247][ T5297] hub 4-1:4.0: hub_hub_status failed (err = -32) [ 162.863589][ T5297] hub 4-1:4.0: config failed, can't get hub status (err -32) [ 162.933323][ T3611] Bluetooth: hci2: command 0x040f tx timeout [ 162.983638][ T4704] usb 5-1: Using ep0 maxpacket: 32 [ 163.023250][ T3611] Bluetooth: hci4: command 0x040f tx timeout [ 163.103463][ T4704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 163.123926][ T4704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 163.144052][ T4704] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 163.161160][ T4704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.180668][ T4704] usb 5-1: config 0 descriptor?? [ 163.214262][ T5585] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 163.234682][ T4704] hub 5-1:0.0: USB hub found [ 163.453306][ T4704] hub 5-1:0.0: 2 ports detected [ 163.683843][ T5468] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.749319][ T5297] usb 4-1: USB disconnect, device number 6 [ 163.877472][ T5468] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.896297][ T5466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 163.957568][ T5466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 163.982287][ T5468] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.073971][ T5466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 164.113796][ T5468] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.139995][ T5466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 164.406398][ T5466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.424875][ T5468] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 164.464066][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.471936][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.498591][ T5468] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 164.514260][ T5466] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.534625][ T5468] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 164.551409][ T5468] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 164.570634][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.583769][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.615446][ T4707] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.622536][ T4707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.685845][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.705882][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.737941][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.778545][ T4706] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.785754][ T4706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.829759][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.854874][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.874725][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.900196][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.955085][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.966693][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.991993][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.018052][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.043368][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.052017][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.067463][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.099760][ T5466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.112333][ T3612] Bluetooth: hci2: command 0x0419 tx timeout [ 165.122142][ T3612] Bluetooth: hci4: command 0x0419 tx timeout [ 165.320973][ T5468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.367839][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.389822][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.397629][ T4706] usb 5-1: USB disconnect, device number 4 [ 165.436779][ T5468] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.438369][ T5659] loop3: detected capacity change from 0 to 512 [ 165.469856][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.493813][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.511149][ T4704] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.518399][ T4704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.562484][ T5659] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 165.572760][ T5466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.574005][ T5659] ext4 filesystem being mounted at /87/bus supports timestamps until 2038 (0x7fffffff) [ 165.584422][ T3612] Bluetooth: hci0: command 0x0406 tx timeout [ 165.613241][ T3612] Bluetooth: hci3: command 0x0406 tx timeout [ 165.772497][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.787520][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.826603][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.860186][ T4701] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.867326][ T4701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.895899][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.911236][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.920568][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.961766][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.974535][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.035294][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.088982][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.104906][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.113875][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.130229][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.140610][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.157130][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.169079][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.181174][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.193610][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.204281][ T5468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.218687][ T5466] device veth0_vlan entered promiscuous mode [ 166.242495][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.258672][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.270303][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.285610][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.308104][ T5466] device veth1_vlan entered promiscuous mode [ 166.418482][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.437196][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.462359][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.490560][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.515797][ T5466] device veth0_macvtap entered promiscuous mode [ 166.558425][ T5466] device veth1_macvtap entered promiscuous mode [ 166.639838][ T5466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.664092][ T5466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.698645][ T5466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.715577][ T5466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.725758][ T5466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.736411][ T5466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.751531][ T5466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.778206][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.792200][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.802377][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.817435][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.841725][ T5466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.886019][ T5466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.896231][ T5466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.907112][ T5466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.917975][ T5466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.936384][ T5466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.964893][ T5466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.992152][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.019811][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.043652][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.056087][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.072295][ T5466] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.087962][ T5466] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.104357][ T5466] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.121290][ T5466] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.136310][ T5468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.268148][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.283859][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.373501][ T3789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.395398][ T3789] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.420046][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.441168][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.462936][ T5468] device veth0_vlan entered promiscuous mode [ 167.485233][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.500845][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.511314][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.544884][ T5468] device veth1_vlan entered promiscuous mode [ 167.551707][ T4604] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.566199][ T4604] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.613399][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.621759][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.645032][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.657691][ T5468] device veth0_macvtap entered promiscuous mode [ 167.694714][ T5468] device veth1_macvtap entered promiscuous mode [ 167.733856][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.749721][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.762842][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.802756][ T5468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.830676][ T5468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.848910][ T5468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.862752][ T5468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.878736][ T5468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.896988][ T5468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.917332][ T5468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.931203][ T5468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.959576][ T5468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.995812][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.008079][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.018387][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.082682][ T5468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.104562][ T5468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.117448][ T5468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.130115][ T5468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.140935][ T5468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.157179][ T5468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.174055][ T5468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.189200][ T5468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.200628][ T5468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.234346][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.247411][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.260159][ T5468] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.277049][ T5468] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.290427][ T5468] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.306924][ T5468] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.481258][ T3776] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.538677][ T3776] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.538944][ T5756] loop1: detected capacity change from 0 to 512 [ 168.574683][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.628920][ T3776] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.668816][ T3776] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.677319][ T5764] netlink: 4 bytes leftover after parsing attributes in process `syz.3.321'. [ 168.704122][ T5756] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 168.713502][ T5764] netlink: 'syz.3.321': attribute type 1 has an invalid length. [ 168.715558][ T5756] ext4 filesystem being mounted at /70/bus supports timestamps until 2038 (0x7fffffff) [ 168.722793][ T5764] netlink: 4 bytes leftover after parsing attributes in process `syz.3.321'. [ 168.832533][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.955153][ T3650] device hsr_slave_0 left promiscuous mode [ 168.991083][ T3650] device hsr_slave_1 left promiscuous mode [ 169.033616][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 169.041074][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 169.130220][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 169.153683][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 169.176870][ T5787] syz.2.325[5787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.176973][ T5787] syz.2.325[5787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.199436][ T3650] device bridge_slave_1 left promiscuous mode [ 169.237099][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.257190][ T3650] device bridge_slave_0 left promiscuous mode [ 169.270835][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.306423][ T3650] device veth1_macvtap left promiscuous mode [ 169.319701][ T3650] device veth0_macvtap left promiscuous mode [ 169.334823][ T3650] device veth1_vlan left promiscuous mode [ 169.348273][ T3650] device veth0_vlan left promiscuous mode [ 169.579585][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 169.591843][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 169.608413][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.623091][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 169.688540][ T3650] bond0 (unregistering): Released all slaves [ 169.778496][ T5787] device pim6reg1 entered promiscuous mode [ 169.802006][ T5808] loop1: detected capacity change from 0 to 1024 [ 170.082362][ T5811] loop3: detected capacity change from 0 to 1024 [ 170.153475][ T5811] EXT4-fs (loop3): quotafile must be on filesystem root [ 171.163064][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 171.172157][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 171.260198][ T5834] loop4: detected capacity change from 0 to 512 [ 171.268827][ T5836] netlink: 8 bytes leftover after parsing attributes in process `syz.3.335'. [ 171.425618][ T5834] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 171.437586][ T5834] ext4 filesystem being mounted at /67/bus supports timestamps until 2038 (0x7fffffff) [ 171.849059][ T5850] loop1: detected capacity change from 0 to 128 [ 172.017105][ T5850] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 172.637576][ T5856] loop2: detected capacity change from 0 to 256 [ 172.683529][ T26] kauditd_printk_skb: 17 callbacks suppressed [ 172.683543][ T26] audit: type=1800 audit(1724029142.729:36): pid=5856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.342" name="file0" dev="loop2" ino=1048632 res=0 errno=0 [ 172.757766][ T5859] loop4: detected capacity change from 0 to 512 [ 172.858711][ T5859] EXT4-fs (loop4): 1 orphan inode deleted [ 172.923841][ T5859] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 172.965745][ T5844] loop3: detected capacity change from 0 to 32768 [ 172.972530][ T5859] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038 (0x7fffffff) [ 173.028101][ T5867] loop2: detected capacity change from 0 to 256 [ 173.078940][ T5844] XFS (loop3): Mounting V5 Filesystem [ 173.135940][ T5846] chnl_net:caif_netlink_parms(): no params data found [ 173.284228][ T5844] XFS (loop3): Ending clean mount [ 173.391692][ T5884] loop2: detected capacity change from 0 to 128 [ 173.573839][ T5888] netlink: 165 bytes leftover after parsing attributes in process `syz.1.347'. [ 173.684586][ T5884] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 173.973118][ T3611] Bluetooth: hci2: command 0x0409 tx timeout [ 174.082155][ T5884] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 174.137820][ T3710] XFS (loop3): Unmounting Filesystem [ 174.154198][ T5884] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 174.166094][ T5884] UDF-fs: Scanning with blocksize 512 failed [ 174.184305][ T5884] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 174.219696][ T5295] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 174.240755][ T5846] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.269205][ T5846] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.295211][ T5846] device bridge_slave_0 entered promiscuous mode [ 174.297350][ T5884] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 174.312574][ T5846] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.318092][ T5884] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 174.328064][ T5884] UDF-fs: Scanning with blocksize 1024 failed [ 174.329574][ T5846] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.343951][ T5884] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 174.356417][ T5846] device bridge_slave_1 entered promiscuous mode [ 174.375791][ T5884] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 174.388932][ T5884] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 174.397302][ T5884] UDF-fs: Scanning with blocksize 2048 failed [ 174.406450][ T5884] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 174.422502][ T5846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.462885][ T5884] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 174.464516][ T5846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.483177][ T5295] usb 5-1: Using ep0 maxpacket: 32 [ 174.489159][ T5884] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 174.503620][ T5298] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 174.520883][ T5884] UDF-fs: Scanning with blocksize 4096 failed [ 174.528065][ T5884] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 174.577650][ T5846] team0: Port device team_slave_0 added [ 174.588485][ T5846] team0: Port device team_slave_1 added [ 174.603236][ T5295] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 174.654463][ T5846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.661605][ T5846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.711989][ T5846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.734999][ T5846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.741964][ T5846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.769521][ T5846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.778456][ T5884] loop2: detected capacity change from 0 to 2048 [ 174.804382][ T5295] usb 5-1: New USB device found, idVendor=1ba6, idProduct=0001, bcdDevice=49.88 [ 174.821220][ T5295] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.832208][ T5295] usb 5-1: Product: syz [ 174.850510][ T5884] EXT4-fs (loop2): Ignoring removed bh option [ 174.865871][ T5884] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 174.875741][ T5295] usb 5-1: Manufacturer: syz [ 174.883467][ T5884] EXT4-fs (loop2): Ignoring removed nobh option [ 174.891100][ T5295] usb 5-1: SerialNumber: syz [ 174.906811][ T5295] usb 5-1: config 0 descriptor?? [ 174.913558][ T5298] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 174.940862][ T5846] device hsr_slave_0 entered promiscuous mode [ 174.963841][ T5846] device hsr_slave_1 entered promiscuous mode [ 174.967969][ T5295] as10x_usb: device has been detected [ 174.975952][ T5846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.982851][ T5295] dvbdev: DVB: registering new adapter (Abilis Systems DVB-Titan) [ 174.986028][ T5884] EXT4-fs (loop2): mounted filesystem without journal. Opts: abort,bh,nomblk_io_submit,stripe=0x000000000004ffff,quota,minixdf,nobh,,errors=continue. Quota mode: writeback. [ 175.012047][ T5295] usb 5-1: DVB: registering adapter 1 frontend 0 (Abilis Systems DVB-Titan)... [ 175.021845][ T5846] Cannot create hsr debugfs directory [ 175.073847][ T5884] EXT4-fs error (device loop2): empty_inline_dir:1836: inode #12: block 5: comm syz.2.349: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=7952, size=60 fake=0 [ 175.098078][ T5295] as10x_usb: error during firmware upload part1 [ 175.104894][ T5295] Registered device Abilis Systems DVB-Titan [ 175.114403][ T5298] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.130204][ T5884] EXT4-fs warning (device loop2): empty_inline_dir:1843: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 175.146987][ T5298] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.147013][ T5298] usb 2-1: Product: syz [ 175.147027][ T5298] usb 2-1: Manufacturer: syz [ 175.147040][ T5298] usb 2-1: SerialNumber: syz [ 175.168703][ T3611] usb 5-1: USB disconnect, device number 5 [ 175.195993][ T5298] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 175.255904][ T3611] Unregistered device Abilis Systems DVB-Titan [ 175.274283][ T3611] as10x_usb: device has been disconnected [ 175.375406][ T5894] loop3: detected capacity change from 0 to 40427 [ 175.404948][ T4704] usb 2-1: USB disconnect, device number 8 [ 175.428917][ T5894] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 175.428945][ T5894] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 175.437200][ T5846] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.461269][ T5894] F2FS-fs (loop3): invalid crc_offset: 33558524 [ 175.493729][ T5894] F2FS-fs (loop3): Found nat_bits in checkpoint [ 175.539918][ T5846] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.581364][ T5894] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 175.593333][ T5894] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 175.718891][ T5846] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.751972][ T5907] loop4: detected capacity change from 0 to 1024 [ 175.833044][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 175.842060][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 175.851189][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #302!!! [ 175.860242][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #302!!! [ 175.868532][ T5909] loop2: detected capacity change from 0 to 512 [ 175.954020][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #100!!! [ 175.972151][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #102!!! [ 175.989910][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 176.023048][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 176.578544][ T4701] Bluetooth: hci2: command 0x041b tx timeout [ 176.647226][ T5916] loop1: detected capacity change from 0 to 16 [ 176.678868][ T5909] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 176.690798][ T5909] ext4 filesystem being mounted at /10/bus supports timestamps until 2038 (0x7fffffff) [ 176.707706][ T5846] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.737848][ T5916] erofs: (device loop1): mounted with root inode @ nid 36. [ 177.863650][ T5927] loop1: detected capacity change from 0 to 512 [ 178.023495][ T5927] EXT4-fs warning (device loop1): ext4_enable_quotas:6431: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 178.041375][ T5927] EXT4-fs (loop1): mount failed [ 178.392722][ T5846] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 178.409536][ T5846] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 178.428679][ T5846] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 178.440121][ T5846] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 178.547890][ T5942] loop4: detected capacity change from 0 to 256 [ 178.679895][ T5942] exfat: Bad value for 'uid' [ 178.704002][ T3611] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 178.755883][ T4704] Bluetooth: hci2: command 0x040f tx timeout [ 179.013261][ T3611] usb 3-1: Using ep0 maxpacket: 32 [ 179.145167][ T3611] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.177114][ T3611] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.197888][ T3611] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 179.210801][ T3611] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.253953][ T4707] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 179.281110][ T3611] usb 3-1: config 0 descriptor?? [ 179.294996][ T5846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.306720][ T5945] loop1: detected capacity change from 0 to 512 [ 179.309415][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.322014][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.334481][ T3611] hub 3-1:0.0: USB hub found [ 179.340421][ T5846] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.362196][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.371300][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.380332][ T5295] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.387460][ T5295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.406280][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.417384][ T5945] EXT4-fs (loop1): 1 orphan inode deleted [ 179.423514][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.432051][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.442100][ T5945] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 179.463614][ T5296] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.470091][ T5945] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038 (0x7fffffff) [ 179.470703][ T5296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.489238][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.498571][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.507749][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.518969][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.542062][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.550243][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.559625][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.568636][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.584139][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.592933][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.611895][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.624382][ T5846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.651626][ T3611] hub 3-1:0.0: 1 port detected [ 179.784664][ T4707] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.818604][ T4707] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.872051][ T4707] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 179.989245][ T4707] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 180.042735][ T4707] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.264190][ T4707] usb 5-1: config 0 descriptor?? [ 180.281878][ T5846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.290973][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.306002][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.345826][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.374304][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.396576][ T3650] device hsr_slave_0 left promiscuous mode [ 180.404077][ T3650] device hsr_slave_1 left promiscuous mode [ 180.410362][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.418374][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.427527][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.435599][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 180.443876][ T3650] device bridge_slave_1 left promiscuous mode [ 180.450088][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.460390][ T3650] device bridge_slave_0 left promiscuous mode [ 180.467035][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.478386][ T3650] device veth1_macvtap left promiscuous mode [ 180.485168][ T3650] device veth0_macvtap left promiscuous mode [ 180.491222][ T3650] device veth1_vlan left promiscuous mode [ 180.497416][ T3650] device veth0_vlan left promiscuous mode [ 180.651648][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 180.660478][ T4706] hub 3-1:0.0: activate --> -90 [ 180.669486][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 180.684020][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 180.700177][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 180.758751][ T3650] bond0 (unregistering): Released all slaves [ 180.764980][ T4707] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 180.765447][ T4707] plantronics 0003:047F:FFFF.000D: No inputs registered, leaving [ 180.792514][ T3612] Bluetooth: hci2: command 0x0419 tx timeout [ 180.800175][ T4707] plantronics 0003:047F:FFFF.000D: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 180.848036][ T5846] device veth0_vlan entered promiscuous mode [ 180.857424][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.867869][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.884190][ T5846] device veth1_vlan entered promiscuous mode [ 180.891150][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.899104][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.910443][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.938845][ T4704] Bluetooth: hci1: command 0x0406 tx timeout [ 180.942526][ T5846] device veth0_macvtap entered promiscuous mode [ 180.987214][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.996738][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.007657][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.034018][ T5846] device veth1_macvtap entered promiscuous mode [ 181.046034][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.055340][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.070862][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.091108][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.101862][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.112486][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.124981][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.135923][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.147883][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.163779][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.173377][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.186616][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.204918][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.216003][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.226823][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.237099][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.247828][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.259389][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.267550][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.277346][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.289671][ T5846] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.298962][ T5846] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.309045][ T5846] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.320552][ T5846] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.487638][ T5968] loop3: detected capacity change from 0 to 64 [ 181.499447][ T3790] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.524264][ T3790] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.532151][ T3789] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.547967][ T3789] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.561048][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.635281][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.805417][ T4706] usb 3-1-port1: config error [ 182.010134][ T5973] loop1: detected capacity change from 0 to 512 [ 182.013773][ T5298] usb 3-1: USB disconnect, device number 7 [ 182.023478][ T5942] usb 5-1: string descriptor 0 read error: -2 [ 182.203505][ T4704] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 182.725696][ T5973] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 182.736888][ T5973] ext4 filesystem being mounted at /89/bus supports timestamps until 2038 (0x7fffffff) [ 183.414667][ T4704] usb 5-1: device descriptor read/64, error -71 [ 183.769242][ T4704] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 183.834909][ T4704] usb 5-1: device reset changed ep0 maxpacket size! [ 183.880123][ T4706] usb 5-1: USB disconnect, device number 6 [ 184.255428][ T4706] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 184.533288][ T4706] usb 5-1: Using ep0 maxpacket: 8 [ 184.807815][ T6008] netlink: 8 bytes leftover after parsing attributes in process `syz.3.380'. [ 184.854253][ T4706] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 184.875669][ T4706] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 184.917520][ T4706] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 184.947731][ T4706] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 184.978155][ T4706] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 185.018492][ T4706] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 185.028453][ T4706] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.293197][ T4706] usb 5-1: usb_control_msg returned -32 [ 185.298804][ T4706] usbtmc 5-1:16.0: can't read capabilities [ 185.559695][ T3650] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.185327][ T6021] usbtmc 5-1:16.0: usb_control_msg returned -32 [ 186.913539][ T6016] loop3: detected capacity change from 0 to 32768 [ 186.956852][ T6026] netlink: 12 bytes leftover after parsing attributes in process `syz.2.385'. [ 186.979621][ T6028] loop1: detected capacity change from 0 to 512 [ 186.993420][ T3650] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.010465][ T6019] chnl_net:caif_netlink_parms(): no params data found [ 187.025296][ T6016] XFS (loop3): Mounting V5 Filesystem [ 187.067910][ T3650] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.085620][ T6028] EXT4-fs (loop1): 1 orphan inode deleted [ 187.091375][ T6028] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_nolock,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,,errors=continue. Quota mode: writeback. [ 187.116095][ T6028] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038 (0x7fffffff) [ 187.172948][ T26] audit: type=1804 audit(1724029157.219:37): pid=6028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.384" name="/newroot/93/file1/bus" dev="loop1" ino=16 res=1 errno=0 [ 187.207807][ T6016] XFS (loop3): Ending clean mount [ 187.259158][ T6016] XFS (loop3): Metadata CRC error detected at xfs_agfl_read_verify+0x1ca/0x290, xfs_agfl block 0x3 [ 187.282905][ T6016] XFS (loop3): Unmount and run xfs_repair [ 187.289206][ T6016] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 187.306555][ T6016] 00000000: 58 41 46 ff 07 00 00 00 bf dc 47 fc 10 d8 4e ed XAF.......G...N. [ 187.323158][ T6016] 00000010: a5 62 11 a8 31 b3 f7 91 00 00 00 00 00 00 00 00 .b..1........... [ 187.347243][ T6016] 00000020: a5 3b c8 8a ff ff ff ff 00 00 00 07 00 00 00 08 .;.............. [ 187.357983][ T6016] 00000030: 00 00 00 09 00 00 00 0a 00 00 00 0b 00 00 00 0c ................ [ 187.361923][ T5298] usb 5-1: USB disconnect, device number 7 [ 187.380001][ T6016] 00000040: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 187.617278][ T6016] 00000050: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 187.755449][ T6016] 00000060: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 187.879271][ T6016] 00000070: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 187.967171][ T6016] XFS (loop3): metadata I/O error in "xfs_alloc_read_agfl+0x224/0x3e0" at daddr 0x3 len 1 error 74 [ 187.984871][ T4706] Bluetooth: hci2: command 0x0409 tx timeout [ 187.995017][ T5297] XFS (loop3): Metadata CRC error detected at xfs_agfl_read_verify+0x1ca/0x290, xfs_agfl block 0x3 [ 188.003841][ T6051] loop4: detected capacity change from 0 to 512 [ 188.007006][ T6016] XFS (loop3): page discard on page ffffea00015f14c0, inode 0x2449, offset 0. [ 188.022389][ T5297] XFS (loop3): Unmount and run xfs_repair [ 188.028284][ T5297] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 188.036460][ T5297] 00000000: 58 41 46 ff 07 00 00 00 bf dc 47 fc 10 d8 4e ed XAF.......G...N. [ 188.067320][ T5297] 00000010: a5 62 11 a8 31 b3 f7 91 00 00 00 00 00 00 00 00 .b..1........... [ 188.071485][ T6051] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 188.079270][ T5297] 00000020: a5 3b c8 8a ff ff ff ff 00 00 00 07 00 00 00 08 .;.............. [ 188.087625][ T6051] ext4 filesystem being mounted at /75/bus supports timestamps until 2038 (0x7fffffff) [ 188.103300][ T5297] 00000030: 00 00 00 09 00 00 00 0a 00 00 00 0b 00 00 00 0c ................ [ 188.136582][ T5297] 00000040: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 188.154584][ T5297] 00000050: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 188.168813][ T5297] 00000060: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 188.180800][ T5297] 00000070: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 188.197585][ T5297] XFS (loop3): metadata I/O error in "xfs_alloc_read_agfl+0x224/0x3e0" at daddr 0x3 len 1 error 74 [ 188.228572][ T5297] XFS (loop3): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1750/0x1df0 (fs/xfs/libxfs/xfs_defer.c:504). Shutting down filesystem. [ 188.254058][ T5297] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 188.276740][ T3710] XFS (loop3): Unmounting Filesystem [ 188.385455][ T3650] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.400324][ T6019] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.408703][ T6019] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.417705][ T6019] device bridge_slave_0 entered promiscuous mode [ 188.433834][ T6019] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.451355][ T6019] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.465734][ T6019] device bridge_slave_1 entered promiscuous mode [ 188.555871][ T6019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.578834][ T6058] loop2: detected capacity change from 0 to 1024 [ 188.595327][ T6019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.059579][ T4706] Bluetooth: hci2: command 0x041b tx timeout [ 193.143920][ T6019] team0: Port device team_slave_0 added [ 193.354629][ T6019] team0: Port device team_slave_1 added [ 193.376197][ T5297] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 193.481065][ T5297] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz0 [ 193.544959][ T6019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.552138][ T6019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.587276][ T6019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.741161][ T1075] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 193.766129][ T6082] capability: warning: `syz.4.396' uses 32-bit capabilities (legacy support in use) [ 194.035345][ T1075] usb 4-1: Using ep0 maxpacket: 32 [ 194.099959][ T1075] usb 4-1: no configurations [ 194.147371][ T6019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.155603][ T6019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.183149][ T1075] usb 4-1: can't read configurations, error -22 [ 194.191944][ T6085] loop1: detected capacity change from 0 to 512 [ 194.317616][ T1387] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.445020][ T1075] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 194.445409][ T1387] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.625294][ T6085] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2809: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 194.640313][ T6085] EXT4-fs (loop1): 1 truncate cleaned up [ 194.646428][ T6085] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 194.823108][ T1075] usb 4-1: Using ep0 maxpacket: 32 [ 194.893269][ T6019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.808725][ T4704] Bluetooth: hci2: command 0x040f tx timeout [ 196.198301][ T6019] device hsr_slave_0 entered promiscuous mode [ 196.242509][ T1075] usb 4-1: no configurations [ 196.253082][ T1075] usb 4-1: can't read configurations, error -22 [ 196.283303][ T1075] usb usb4-port1: attempt power cycle [ 196.289321][ T6019] device hsr_slave_1 entered promiscuous mode [ 196.387973][ T6019] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.398769][ T6019] Cannot create hsr debugfs directory [ 196.436194][ T26] audit: type=1326 audit(1724029166.489:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 196.501449][ T26] audit: type=1326 audit(1724029166.519:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 196.559866][ T6123] loop3: detected capacity change from 0 to 512 [ 196.617726][ T26] audit: type=1326 audit(1724029166.519:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 196.672306][ T6123] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 196.683690][ T6123] ext4 filesystem being mounted at /112/bus supports timestamps until 2038 (0x7fffffff) [ 197.113178][ T26] audit: type=1326 audit(1724029166.519:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 197.167285][ T6130] loop4: detected capacity change from 0 to 256 [ 197.200343][ T26] audit: type=1326 audit(1724029166.519:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 197.228082][ T26] audit: type=1326 audit(1724029166.519:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 197.264074][ T6130] exfat: Deprecated parameter 'utf8' [ 197.280536][ T26] audit: type=1326 audit(1724029166.519:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 197.310235][ T26] audit: type=1326 audit(1724029166.519:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 197.349865][ T26] audit: type=1326 audit(1724029166.519:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 197.392440][ T6130] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 197.893751][ T4706] Bluetooth: hci2: command 0x0419 tx timeout [ 197.952501][ T26] audit: type=1326 audit(1724029166.519:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6113 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06939afe79 code=0x7ffc0000 [ 198.408274][ T6139] loop1: detected capacity change from 0 to 4096 [ 198.509651][ T6139] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 198.590757][ T6139] ntfs3: loop1: Failed to load $Extend. [ 198.639400][ T6145] loop3: detected capacity change from 0 to 4096 [ 198.740048][ T6145] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 199.098717][ T6120] loop2: detected capacity change from 0 to 40427 [ 199.145325][ T6019] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 199.156076][ T6019] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 199.185067][ T6019] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 199.248645][ T3650] device hsr_slave_0 left promiscuous mode [ 199.270168][ T6120] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 199.283089][ T6166] netlink: 8 bytes leftover after parsing attributes in process `syz.1.416'. [ 199.295605][ T6120] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 199.307703][ T3650] device hsr_slave_1 left promiscuous mode [ 199.318658][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.347325][ T6120] F2FS-fs (loop2): invalid crc value [ 199.360589][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.404702][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.425378][ T6120] F2FS-fs (loop2): Found nat_bits in checkpoint [ 199.445003][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.459570][ T3650] device bridge_slave_1 left promiscuous mode [ 199.466111][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.475840][ T3650] device bridge_slave_0 left promiscuous mode [ 199.482171][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.486003][ T6120] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 199.505691][ T6120] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 199.544082][ T3650] device veth1_macvtap left promiscuous mode [ 199.552086][ T3650] device veth0_macvtap left promiscuous mode [ 199.575718][ T3650] device veth1_vlan left promiscuous mode [ 199.582761][ T3650] device veth0_vlan left promiscuous mode [ 199.975023][ T4706] Bluetooth: hci2: command 0x0405 tx timeout [ 200.036291][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 200.060593][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 200.087929][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 200.135778][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 200.227422][ T3650] bond0 (unregistering): Released all slaves [ 200.320026][ T6019] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 200.710377][ T6019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.757622][ T6204] loop2: detected capacity change from 0 to 512 [ 200.777505][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.785808][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.809743][ T6019] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.989502][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.001996][ T6227] netlink: 277 bytes leftover after parsing attributes in process `syz.4.428'. [ 202.003650][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.020148][ T4704] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.027363][ T4704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.030417][ T6204] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 202.045785][ T6204] ext4 filesystem being mounted at /27/bus supports timestamps until 2038 (0x7fffffff) [ 202.079928][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.405595][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.613864][ T4704] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.621002][ T4704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.874426][ T6230] netlink: 76 bytes leftover after parsing attributes in process `syz.1.427'. [ 202.930597][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.962353][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.987359][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.005202][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.025437][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.058172][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.073423][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.098194][ T6019] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.122163][ T6019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.148939][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.161939][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.208711][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.244958][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.255712][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.264113][ T3611] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 203.320473][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.563301][ T3611] usb 5-1: Using ep0 maxpacket: 32 [ 203.615393][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.630982][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.667839][ T6019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.684892][ T6272] loop1: detected capacity change from 0 to 512 [ 203.726691][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.748365][ T6272] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 203.774205][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.829552][ T6272] EXT4-fs (loop1): 1 truncate cleaned up [ 203.840589][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.854500][ T6272] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 203.855118][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.890430][ T6019] device veth0_vlan entered promiscuous mode [ 203.899495][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.910121][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.913387][ T3611] usb 5-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=82.d5 [ 203.923376][ T6019] device veth1_vlan entered promiscuous mode [ 203.957316][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.966926][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.975406][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.984247][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.995181][ T6019] device veth0_macvtap entered promiscuous mode [ 204.015504][ T6019] device veth1_macvtap entered promiscuous mode [ 204.032617][ T6019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.072189][ T6019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.091380][ T3611] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.099954][ T3611] usb 5-1: Product: syz [ 204.105215][ T3611] usb 5-1: Manufacturer: syz [ 204.109837][ T3611] usb 5-1: SerialNumber: syz [ 204.116549][ T3611] usb 5-1: config 0 descriptor?? [ 204.152200][ T6019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.174646][ T3611] hub 5-1:0.0: bad descriptor, ignoring hub [ 204.180672][ T3611] hub: probe of 5-1:0.0 failed with error -5 [ 204.207336][ T3611] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 204.431415][ T6019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.461294][ T6019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.499206][ T6019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.520934][ T6019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.547100][ T6019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.579287][ T6019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.589201][ T6019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.593220][ T3611] gspca_vc032x: reg_w err -71 [ 204.613120][ T6019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.643147][ T6019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.654915][ T6019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.681275][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.728182][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.745902][ T6019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.757180][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.762489][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.798251][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.833056][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.848750][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.868086][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.899121][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.917533][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.955799][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.961123][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 204.982421][ T6285] netlink: 96 bytes leftover after parsing attributes in process `syz.3.437'. [ 205.033304][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.051292][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.110911][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 205.141686][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 205.150093][ T6303] loop3: detected capacity change from 0 to 512 [ 205.158300][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.186478][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 205.191796][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 205.208280][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.211024][ T6306] loop4: detected capacity change from 0 to 512 [ 205.231218][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 205.239078][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.254826][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 205.272014][ T3611] gspca_vc032x: I2c Bus Busy Wait 00 [ 205.281051][ T6303] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 205.301891][ T6310] "syz.2.443" (6310) uses obsolete ecb(arc4) skcipher [ 205.303321][ T6303] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 205.313812][ T4706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.342214][ T3611] gspca_vc032x: Unknown sensor... [ 205.352470][ T6306] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 205.353347][ T3611] vc032x: probe of 5-1:0.0 failed with error -22 [ 205.363818][ T6306] ext4 filesystem being mounted at /86/bus supports timestamps until 2038 (0x7fffffff) [ 205.372968][ T6019] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.415215][ T3611] usb 5-1: USB disconnect, device number 8 [ 205.453702][ T6303] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b002c118, mo2=0002] [ 205.461701][ T6303] System zones: 1-12 [ 205.534807][ T6303] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz.3.440: corrupted in-inode xattr [ 205.548443][ T6019] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.566844][ T6019] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.576372][ T6019] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.595591][ T6303] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.440: couldn't read orphan inode 15 (err -117) [ 205.631735][ T6303] EXT4-fs (loop3): mounted filesystem without journal. Opts: nodiscard,data_err=abort,debug,noload,nomblk_io_submit,commit=0x0000000000000005,init_itable=0x0000000000000601,debug,,errors=continue. Quota mode: none. [ 206.570107][ T3789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.603350][ T3789] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.651144][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.677126][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.698487][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.825427][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.135682][ T6350] "syz.3.451" (6350) uses obsolete ecb(arc4) skcipher [ 207.980935][ T6362] device team_slave_0 entered promiscuous mode [ 207.987468][ T6362] device team_slave_1 entered promiscuous mode [ 208.115319][ T6365] netlink: 'syz.1.454': attribute type 10 has an invalid length. [ 208.149737][ T6365] device team_slave_0 left promiscuous mode [ 208.165797][ T6365] device team_slave_1 left promiscuous mode [ 208.264107][ T6365] device team_slave_0 entered promiscuous mode [ 208.270354][ T6365] device team_slave_1 entered promiscuous mode [ 208.290871][ T6365] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.313729][ T6365] bond0: (slave team0): Enslaving as an active interface with an up link [ 208.399452][ T6361] device team_slave_0 left promiscuous mode [ 208.405689][ T6361] device team_slave_1 left promiscuous mode [ 208.558868][ T6373] loop1: detected capacity change from 0 to 512 [ 208.657822][ T6373] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 208.669017][ T6373] ext4 filesystem being mounted at /116/bus supports timestamps until 2038 (0x7fffffff) [ 209.009634][ T6381] loop4: detected capacity change from 0 to 256 [ 209.488644][ T6388] loop4: detected capacity change from 0 to 256 [ 209.555086][ T6388] exfat: Deprecated parameter 'namecase' [ 209.584898][ T6388] exfat: Deprecated parameter 'namecase' [ 209.631112][ T6388] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1fdf94bc, utbl_chksum : 0xe619d30d) [ 209.772485][ T3650] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.402077][ T3650] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.500776][ T3650] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.568367][ T3650] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.129711][ T6418] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.137898][ T6418] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.191396][ T6418] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.199021][ T6418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.208100][ T6418] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.215233][ T6418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.262099][ T6418] team0: Port device bridge0 added [ 211.436697][ T6433] loop1: detected capacity change from 0 to 256 [ 211.445178][ T6431] mmap: syz.2.468 (6431) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 211.504095][ T6433] exfat: Deprecated parameter 'namecase' [ 211.559577][ T6433] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x2eabf3fa, utbl_chksum : 0xe619d30d) [ 211.936529][ T6451] loop2: detected capacity change from 0 to 128 [ 212.544299][ T6455] loop1: detected capacity change from 0 to 512 [ 212.651572][ T6455] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 212.662733][ T6455] ext4 filesystem being mounted at /121/bus supports timestamps until 2038 (0x7fffffff) [ 212.815934][ T6425] chnl_net:caif_netlink_parms(): no params data found [ 212.982929][ T6467] block nbd2: shutting down sockets [ 213.015911][ T3650] device hsr_slave_0 left promiscuous mode [ 213.030000][ T3650] device hsr_slave_1 left promiscuous mode [ 213.045996][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 213.072547][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 213.072916][ T6476] loop2: detected capacity change from 0 to 8 [ 213.086776][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 213.095722][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.104102][ T3650] device bridge_slave_1 left promiscuous mode [ 213.110338][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.132635][ T3650] device bridge_slave_0 left promiscuous mode [ 213.144606][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.197147][ T3650] device veth1_macvtap left promiscuous mode [ 213.213647][ T3650] device veth0_macvtap left promiscuous mode [ 213.229186][ T3650] device veth1_vlan left promiscuous mode [ 213.245430][ T3650] device veth0_vlan left promiscuous mode [ 213.493316][ T1075] Bluetooth: hci2: command 0x0409 tx timeout [ 213.676690][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 213.693850][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 213.713631][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.730009][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.822862][ T3650] bond0 (unregistering): Released all slaves [ 214.024239][ T6499] loop4: detected capacity change from 0 to 4096 [ 214.054114][ T6425] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.084293][ T6425] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.122635][ T6425] device bridge_slave_0 entered promiscuous mode [ 214.163812][ T6425] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.214764][ T6425] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.222927][ T6425] device bridge_slave_1 entered promiscuous mode [ 214.323367][ T4707] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 214.683672][ T4707] usb 2-1: Using ep0 maxpacket: 32 [ 214.824373][ T6499] ntfs3: loop4: ino=1f, "file2" failed to undo rename [ 214.848471][ T6425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.870319][ T6425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.033217][ T6508] loop3: detected capacity change from 0 to 2048 [ 215.033690][ T6425] team0: Port device team_slave_0 added [ 215.053449][ T4707] usb 2-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=82.d5 [ 215.069207][ T4707] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.083944][ T4707] usb 2-1: Product: syz [ 215.092493][ T4707] usb 2-1: Manufacturer: syz [ 215.098427][ T4707] usb 2-1: SerialNumber: syz [ 215.115214][ T4707] usb 2-1: config 0 descriptor?? [ 215.126122][ T6425] team0: Port device team_slave_1 added [ 215.200280][ T6508] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 215.213730][ T4707] hub 2-1:0.0: bad descriptor, ignoring hub [ 215.219708][ T4707] hub: probe of 2-1:0.0 failed with error -5 [ 215.448565][ T4707] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 215.573307][ T4706] Bluetooth: hci2: command 0x041b tx timeout [ 215.638891][ T6425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.657879][ T6425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.683927][ C1] vkms_vblank_simulate: vblank timer overrun [ 215.749675][ T6425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.775042][ T6425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.782013][ T6425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.809486][ T6495] netlink: 104 bytes leftover after parsing attributes in process `syz.1.479'. [ 215.883320][ T4707] gspca_vc032x: reg_w err -71 [ 215.888416][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.906092][ T6425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.918580][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.935979][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.949948][ T6538] loop2: detected capacity change from 0 to 512 [ 215.958306][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.964183][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.969755][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.985493][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.991184][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 215.997445][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.003234][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.008829][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.015262][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.021074][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.028519][ T6538] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 216.039684][ T6538] ext4 filesystem being mounted at /40/bus supports timestamps until 2038 (0x7fffffff) [ 216.159004][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.164423][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.169811][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.181027][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.186456][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.191755][ T4707] gspca_vc032x: I2c Bus Busy Wait 00 [ 216.197389][ T4707] gspca_vc032x: Unknown sensor... [ 216.202469][ T4707] vc032x: probe of 2-1:0.0 failed with error -22 [ 216.236210][ T4707] usb 2-1: USB disconnect, device number 9 [ 216.257656][ T6532] device vlan2 entered promiscuous mode [ 216.407517][ T6425] device hsr_slave_0 entered promiscuous mode [ 216.449177][ T6425] device hsr_slave_1 entered promiscuous mode [ 216.475553][ T6425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.487454][ T6425] Cannot create hsr debugfs directory [ 216.529851][ T6549] device veth0_to_hsr entered promiscuous mode [ 216.554703][ T6549] device veth0_to_hsr left promiscuous mode [ 216.718620][ T6558] loop1: detected capacity change from 0 to 128 [ 216.773394][ T3613] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 216.930234][ T6565] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 82) [ 216.979369][ T6565] FAT-fs (loop1): Filesystem has been set read-only [ 217.163409][ T3613] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 217.202233][ T3613] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 217.253891][ T3613] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.345596][ T3613] aiptek 5-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 217.455294][ T3567] syz-executor (3567) used greatest stack depth: 18552 bytes left [ 217.513424][ T5296] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 217.544408][ T5297] usb 5-1: USB disconnect, device number 9 [ 217.589419][ T6425] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 217.635588][ T6425] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.663211][ T3611] Bluetooth: hci2: command 0x040f tx timeout [ 217.673496][ T6425] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.685772][ T6425] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.765129][ T5296] usb 3-1: Using ep0 maxpacket: 16 [ 217.859447][ T6425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.883282][ T5296] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 217.892972][ T5296] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 217.910199][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.933244][ T5296] usb 3-1: config 0 interface 0 has no altsetting 0 [ 217.938573][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.962925][ T6425] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.042795][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.056271][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.114753][ T5296] usb 3-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 218.131970][ T5296] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.141059][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.148194][ T3617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.178478][ T5296] usb 3-1: Product: syz [ 218.182689][ T5296] usb 3-1: Manufacturer: syz [ 218.224102][ T5296] usb 3-1: SerialNumber: syz [ 218.238793][ T5296] usb 3-1: config 0 descriptor?? [ 218.319488][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.337357][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.359897][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.375261][ T5295] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.382409][ T5295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.400548][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.516207][ T5296] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input8 [ 218.553468][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.707131][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.719796][ T5296] usb 3-1: USB disconnect, device number 8 [ 218.730272][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.742338][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.750579][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.760740][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.305530][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.337437][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.418090][ T6425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.436889][ T6425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.456875][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.469899][ T4707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.542181][ T6614] loop3: detected capacity change from 0 to 8192 [ 219.556082][ T6588] chnl_net:caif_netlink_parms(): no params data found [ 219.789583][ T4707] Bluetooth: hci2: command 0x0419 tx timeout [ 220.053453][ T4704] Bluetooth: hci0: command 0x0409 tx timeout [ 220.442337][ T6621] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) [ 220.472641][ T6588] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.512908][ T6588] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.550433][ T6588] device bridge_slave_0 entered promiscuous mode [ 220.595207][ T6588] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.598545][ T6645] loop4: detected capacity change from 0 to 512 [ 220.639789][ T6588] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.669804][ T6588] device bridge_slave_1 entered promiscuous mode [ 220.947536][ T6425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.985092][ T6645] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 220.996313][ T6645] ext4 filesystem being mounted at /103/bus supports timestamps until 2038 (0x7fffffff) [ 221.189349][ T6588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.238523][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.248787][ T1075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.270315][ T6588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.345290][ T3650] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.383447][ T4702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.400476][ T4702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.525287][ T6588] team0: Port device team_slave_0 added [ 221.569724][ T6588] team0: Port device team_slave_1 added [ 221.594333][ T6682] loop2: detected capacity change from 0 to 1024 [ 221.617105][ T3650] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.705016][ T6682] [ 221.707418][ T6682] ====================================================== [ 221.714510][ T6682] WARNING: possible circular locking dependency detected [ 221.721622][ T6682] 5.15.164-syzkaller #0 Not tainted [ 221.726811][ T6682] ------------------------------------------------------ [ 221.733985][ T6682] syz.2.512/6682 is trying to acquire lock: [ 221.739853][ T6682] ffff888075db0e88 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}, at: hfsplus_file_extend+0x1d2/0x1b10 [ 221.750986][ T6682] [ 221.750986][ T6682] but task is already holding lock: [ 221.758340][ T6682] ffff88801e4f00b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x146/0x1c0 [ 221.767844][ T6682] [ 221.767844][ T6682] which lock already depends on the new lock. [ 221.767844][ T6682] [ 221.778233][ T6682] [ 221.778233][ T6682] the existing dependency chain (in reverse order) is: [ 221.787223][ T6682] [ 221.787223][ T6682] -> #1 (&tree->tree_lock){+.+.}-{3:3}: [ 221.795105][ T6682] lock_acquire+0x1db/0x4f0 [ 221.800110][ T6682] __mutex_lock_common+0x1da/0x25a0 [ 221.805807][ T6682] mutex_lock_nested+0x17/0x20 [ 221.811070][ T6682] hfsplus_file_truncate+0x864/0xb80 [ 221.816852][ T6682] hfsplus_delete_inode+0x170/0x220 [ 221.822551][ T6682] hfsplus_unlink+0x50d/0x7f0 [ 221.827751][ T6682] vfs_unlink+0x359/0x5f0 [ 221.832579][ T6682] do_unlinkat+0x4a3/0x950 [ 221.837497][ T6682] __x64_sys_unlink+0x45/0x50 [ 221.842670][ T6682] do_syscall_64+0x3b/0xb0 [ 221.847582][ T6682] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 221.853971][ T6682] [ 221.853971][ T6682] -> #0 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}: [ 221.863089][ T6682] validate_chain+0x1649/0x5930 [ 221.868445][ T6682] __lock_acquire+0x1295/0x1ff0 [ 221.873793][ T6682] lock_acquire+0x1db/0x4f0 [ 221.878792][ T6682] __mutex_lock_common+0x1da/0x25a0 [ 221.884533][ T6682] mutex_lock_nested+0x17/0x20 [ 221.889881][ T6682] hfsplus_file_extend+0x1d2/0x1b10 [ 221.895841][ T6682] hfsplus_bmap_reserve+0x101/0x4e0 [ 221.901634][ T6682] hfsplus_create_cat+0x1a9/0x1ba0 [ 221.907238][ T6682] hfsplus_fill_super+0x13e6/0x1c90 [ 221.913021][ T6682] mount_bdev+0x2c9/0x3f0 [ 221.917852][ T6682] legacy_get_tree+0xeb/0x180 [ 221.923030][ T6682] vfs_get_tree+0x88/0x270 [ 221.927947][ T6682] do_new_mount+0x2ba/0xb40 [ 221.932944][ T6682] __se_sys_mount+0x2d5/0x3c0 [ 221.938118][ T6682] do_syscall_64+0x3b/0xb0 [ 221.943204][ T6682] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 221.949594][ T6682] [ 221.949594][ T6682] other info that might help us debug this: [ 221.949594][ T6682] [ 221.959794][ T6682] Possible unsafe locking scenario: [ 221.959794][ T6682] [ 221.967476][ T6682] CPU0 CPU1 [ 221.972901][ T6682] ---- ---- [ 221.978336][ T6682] lock(&tree->tree_lock); [ 221.982838][ T6682] lock(&HFSPLUS_I(inode)->extents_lock); [ 221.991137][ T6682] lock(&tree->tree_lock); [ 221.998517][ T6682] lock(&HFSPLUS_I(inode)->extents_lock); [ 222.004319][ T6682] [ 222.004319][ T6682] *** DEADLOCK *** [ 222.004319][ T6682] [ 222.012479][ T6682] 3 locks held by syz.2.512/6682: [ 222.017494][ T6682] #0: ffff8880773d00e0 (&type->s_umount_key#86/1){+.+.}-{3:3}, at: alloc_super+0x210/0x940 [ 222.027579][ T6682] #1: ffff88807cce5198 (&sbi->vh_mutex){+.+.}-{3:3}, at: hfsplus_fill_super+0x1378/0x1c90 [ 222.037561][ T6682] #2: ffff88801e4f00b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x146/0x1c0 [ 222.047455][ T6682] [ 222.047455][ T6682] stack backtrace: [ 222.053315][ T6682] CPU: 0 PID: 6682 Comm: syz.2.512 Not tainted 5.15.164-syzkaller #0 [ 222.061356][ T6682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 222.071386][ T6682] Call Trace: [ 222.074733][ T6682] [ 222.077682][ T6682] dump_stack_lvl+0x1e3/0x2d0 [ 222.082426][ T6682] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 222.088039][ T6682] ? print_circular_bug+0x12b/0x1a0 [ 222.093391][ T6682] check_noncircular+0x2f8/0x3b0 [ 222.098308][ T6682] ? add_chain_block+0x850/0x850 [ 222.103239][ T6682] ? lockdep_lock+0x11f/0x2a0 [ 222.107892][ T6682] validate_chain+0x1649/0x5930 [ 222.112724][ T6682] ? reacquire_held_locks+0x660/0x660 [ 222.118076][ T6682] ? reacquire_held_locks+0x660/0x660 [ 222.123510][ T6682] ? reacquire_held_locks+0x660/0x660 [ 222.128951][ T6682] ? __lock_acquire+0x1295/0x1ff0 [ 222.133968][ T6682] ? mark_lock+0x98/0x340 [ 222.138272][ T6682] ? look_up_lock_class+0x77/0x120 [ 222.143361][ T6682] ? register_lock_class+0x100/0x9a0 [ 222.148668][ T6682] ? is_dynamic_key+0x1f0/0x1f0 [ 222.153502][ T6682] ? mark_lock+0x98/0x340 [ 222.157812][ T6682] __lock_acquire+0x1295/0x1ff0 [ 222.162730][ T6682] lock_acquire+0x1db/0x4f0 [ 222.167299][ T6682] ? hfsplus_file_extend+0x1d2/0x1b10 [ 222.172655][ T6682] ? read_lock_is_recursive+0x10/0x10 [ 222.178092][ T6682] ? __might_sleep+0xc0/0xc0 [ 222.182746][ T6682] ? is_bpf_text_address+0x24f/0x260 [ 222.188011][ T6682] ? stack_trace_save+0x1c0/0x1c0 [ 222.193026][ T6682] ? __kernel_text_address+0x94/0x100 [ 222.198377][ T6682] ? unwind_get_return_address+0x49/0x80 [ 222.203998][ T6682] __mutex_lock_common+0x1da/0x25a0 [ 222.209194][ T6682] ? hfsplus_file_extend+0x1d2/0x1b10 [ 222.214562][ T6682] ? hfsplus_file_extend+0x1d2/0x1b10 [ 222.219920][ T6682] ? mutex_lock_io_nested+0x60/0x60 [ 222.225101][ T6682] ? read_lock_is_recursive+0x10/0x10 [ 222.230451][ T6682] mutex_lock_nested+0x17/0x20 [ 222.235189][ T6682] hfsplus_file_extend+0x1d2/0x1b10 [ 222.240368][ T6682] ? hfsplus_get_block+0x14e0/0x14e0 [ 222.245641][ T6682] ? __mutex_lock_common+0x444/0x25a0 [ 222.251022][ T6682] ? hfsplus_find_init+0x146/0x1c0 [ 222.256138][ T6682] ? mutex_lock_io_nested+0x60/0x60 [ 222.261497][ T6682] hfsplus_bmap_reserve+0x101/0x4e0 [ 222.266680][ T6682] hfsplus_create_cat+0x1a9/0x1ba0 [ 222.271769][ T6682] ? look_up_lock_class+0x77/0x120 [ 222.276857][ T6682] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 222.282302][ T6682] ? hfsplus_find_cat+0x5c0/0x5c0 [ 222.287298][ T6682] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 222.293166][ T6682] ? enqueue_timer+0x233/0x540 [ 222.297921][ T6682] ? do_raw_spin_unlock+0x137/0x8b0 [ 222.303097][ T6682] ? _raw_spin_unlock+0x24/0x40 [ 222.307923][ T6682] ? hfsplus_new_inode+0x5c9/0x740 [ 222.313017][ T6682] hfsplus_fill_super+0x13e6/0x1c90 [ 222.318202][ T6682] ? hfsplus_mount+0x40/0x40 [ 222.322823][ T6682] ? snprintf+0xd6/0x120 [ 222.327046][ T6682] ? vscnprintf+0x80/0x80 [ 222.331352][ T6682] ? set_blocksize+0x1ec/0x370 [ 222.336109][ T6682] mount_bdev+0x2c9/0x3f0 [ 222.340425][ T6682] ? hfsplus_mount+0x40/0x40 [ 222.344991][ T6682] legacy_get_tree+0xeb/0x180 [ 222.349659][ T6682] ? hfsplus_mark_mdb_dirty+0x1b0/0x1b0 [ 222.355181][ T6682] vfs_get_tree+0x88/0x270 [ 222.359574][ T6682] do_new_mount+0x2ba/0xb40 [ 222.364144][ T6682] ? do_move_mount_old+0x160/0x160 [ 222.369229][ T6682] ? user_path_at_empty+0x12b/0x180 [ 222.374492][ T6682] __se_sys_mount+0x2d5/0x3c0 [ 222.379144][ T6682] ? __x64_sys_mount+0xc0/0xc0 [ 222.383880][ T6682] ? syscall_enter_from_user_mode+0x2e/0x240 [ 222.389836][ T6682] ? lockdep_hardirqs_on+0x94/0x130 [ 222.395017][ T6682] ? __x64_sys_mount+0x1c/0xc0 [ 222.399773][ T6682] do_syscall_64+0x3b/0xb0 [ 222.404175][ T6682] ? clear_bhb_loop+0x15/0x70 [ 222.408834][ T6682] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 222.414711][ T6682] RIP: 0033:0x7f8cd29da61a [ 222.419112][ T6682] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.439062][ T6682] RSP: 002b:00007f8cd0e33e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 222.447489][ T6682] RAX: ffffffffffffffda RBX: 00007f8cd0e33ef0 RCX: 00007f8cd29da61a SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 222.455610][ T6682] RDX: 0000000020000100 RSI: 0000000020002900 RDI: 00007f8cd0e33eb0 [ 222.463559][ T6682] RBP: 0000000020000100 R08: 00007f8cd0e33ef0 R09: 0000000002000010 [ 222.471507][ T6682] R10: 0000000002000010 R11: 0000000000000246 R12: 0000000020002900 [ 222.479487][ T6682] R13: 00007f8cd0e33eb0 R14: 00000000000006d2 R15: 00000000200022c0 [ 222.487525][ T6682] [ 222.512880][ T6682] hfsplus: xattr searching failed [ 222.522050][ T6682] hfsplus: request for non-existent node 62977 in B*Tree [ 222.529184][ T6682] hfsplus: request for non-existent node 62977 in B*Tree [ 222.573026][ C1] sched: RT throttling activated [ 222.575358][ T4704] Bluetooth: hci0: command 0x041b tx timeout [ 222.598173][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.654281][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.706428][ T3650] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.802225][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.821219][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.946769][ T3650] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.370479][ T5975] hfsplus: b-tree write err: -5, ino 3 [ 223.828184][ T3650] device hsr_slave_0 left promiscuous mode [ 223.834947][ T3650] device hsr_slave_1 left promiscuous mode [ 223.841238][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 223.848860][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.856454][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 223.864262][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.872107][ T3650] device bridge_slave_1 left promiscuous mode [ 223.878585][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.886346][ T3650] device bridge_slave_0 left promiscuous mode [ 223.892518][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.901783][ T3650] device veth1_macvtap left promiscuous mode [ 223.907993][ T3650] device veth0_macvtap left promiscuous mode [ 223.914068][ T3650] device veth1_vlan left promiscuous mode [ 223.919817][ T3650] device veth0_vlan left promiscuous mode [ 224.023789][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 224.034688][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 224.045094][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.057879][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.086229][ T3650] bond0 (unregistering): (slave team0): Releasing backup interface [ 224.095816][ T3650] team0 (unregistering): Port device bridge0 removed [ 224.114819][ T3650] bond0 (unregistering): Released all slaves [ 225.001412][ T3650] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.056502][ T3650] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.097084][ T3650] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.149066][ T3650] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.468953][ T3650] tipc: Left network mode [ 226.246048][ T3650] device hsr_slave_0 left promiscuous mode [ 226.252186][ T3650] device hsr_slave_1 left promiscuous mode [ 226.258528][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.266358][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.274174][ T3650] device bridge_slave_1 left promiscuous mode [ 226.280398][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.289584][ T3650] device bridge_slave_0 left promiscuous mode [ 226.295938][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.306111][ T3650] device hsr_slave_0 left promiscuous mode [ 226.312264][ T3650] device hsr_slave_1 left promiscuous mode [ 226.318572][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.326088][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.334069][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 226.341541][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.349731][ T3650] device bridge_slave_1 left promiscuous mode [ 226.355938][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.364308][ T3650] device bridge_slave_0 left promiscuous mode [ 226.370466][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.380115][ T3650] device hsr_slave_0 left promiscuous mode [ 226.386460][ T3650] device hsr_slave_1 left promiscuous mode [ 226.392524][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.400395][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.408068][ T3650] device bridge_slave_1 left promiscuous mode [ 226.414365][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.421971][ T3650] device bridge_slave_0 left promiscuous mode [ 226.428242][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.436528][ T3650] device bridge_slave_1 left promiscuous mode [ 226.443086][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.450768][ T3650] device bridge_slave_0 left promiscuous mode [ 226.457007][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.467098][ T3650] device veth1_macvtap left promiscuous mode [ 226.473512][ T3650] device veth0_macvtap left promiscuous mode [ 226.479540][ T3650] device veth1_vlan left promiscuous mode [ 226.485570][ T3650] device veth0_vlan left promiscuous mode [ 226.580287][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 226.591737][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 226.604787][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 226.616205][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 226.650554][ T3650] bond0 (unregistering): Released all slaves [ 226.725167][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 226.735409][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 226.748949][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 226.760171][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 226.799478][ T3650] bond0 (unregistering): Released all slaves [ 226.863659][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 226.873483][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 226.883462][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 226.897057][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 226.934090][ T3650] bond0 (unregistering): Released all slaves [ 226.998138][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 227.007504][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 227.018761][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 227.031020][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 227.064826][ T3650] bond0 (unregistering): Released all slaves