last executing test programs: 29.651117337s ago: executing program 2 (id=842): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='itimer_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r3}, 0x10) setitimer(0x0, 0x0, 0x0) 28.548795111s ago: executing program 2 (id=847): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/116, 0x74}], 0x1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/154, 0x9a}], 0x1, 0x0) 27.776746295s ago: executing program 2 (id=851): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 26.821435164s ago: executing program 2 (id=856): r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0x10, 0x0}, 0x0) 26.249824272s ago: executing program 2 (id=858): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000200)=@name, 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 25.439550236s ago: executing program 2 (id=862): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_open_dev$vim2m(&(0x7f0000000140), 0x10001, 0x2) sendto$llc(0xffffffffffffffff, &(0x7f0000000300)="8d", 0x1, 0x0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) r5 = syz_open_dev$sndpcmc(&(0x7f0000004240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r5, 0x40084146, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000003c0)) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f4188a9876a9431deeb98e3edfaafa03a11300e3aebb4102000000000034c5d2af03a5f261a35c07d07d371a4402394549d78c3f511bb4793daf4b4e28410e598769487fb27044ece0b4e738bcc7e1ce3aa7a3df2572a082809f406467bc0f0b47872a2ecc399861b90da1ffcfb35a8f5579b72e3cde817a2a78ff205c6fee57f9177bbeeb2f3d121b9c508660c2d90b0dc3f2412b62e7d99a7dfa6960b663bb8e14764efb33f9465c242b84b75a436ef9af2492b19a15bb9108656d828553e171", 0xc1, 0x4040004, 0x0, 0x0) 17.591524316s ago: executing program 0 (id=874): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) syz_open_dev$video(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$setown(r0, 0x8, r1) socket(0x0, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x0, 0x4, 0x4}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000000000040000000300000000"], 0xffffffffffffffff, 0x3e, 0x0, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14.805095108s ago: executing program 3 (id=886): getrlimit(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 13.813462147s ago: executing program 3 (id=888): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='itimer_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r3}, 0x10) setitimer(0x0, 0x0, 0x0) 13.476600189s ago: executing program 3 (id=890): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x28, r1, 0x7, 0x0, 0x0, {{0x2}, {@val={0x8, 0x1, 0x6}, @void, @val={0xc}}}}, 0x28}}, 0x0) 12.75113369s ago: executing program 3 (id=891): ioperm(0x0, 0x2, 0x1f) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pivot_root(0x0, 0x0) 12.572690701s ago: executing program 0 (id=892): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x7c}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r1, 0x400448c8, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r4}, 0x10) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) gettid() r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000040)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r5, &(0x7f00000001c0), 0x2) socket(0x26, 0x0, 0x0) unshare(0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x6, 0x5}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r7}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) close(0x3) io_submit(r6, 0x6, 0x0) 12.076444496s ago: executing program 3 (id=894): r0 = memfd_create(&(0x7f0000000280)='%\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000f, 0x4002012, r0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r3, &(0x7f00000000c0)='!', 0x1}]) creat(0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) dup3(r3, r1, 0x0) 11.397385008s ago: executing program 0 (id=895): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000021c0)=@delchain={0x300, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0x54, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_to_team\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'veth0\x00'}, @TCA_U32_HASH={0x8}, @TCA_U32_CLASSID={0x8}, @TCA_U32_MARK={0x10}, @TCA_U32_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0x264, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_POLICE={0x24, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_ACT={0x208, 0x6, [@m_ctinfo={0x7c, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ACT={0x18}]}, {0x2d, 0x6, "2d63b5d0c5a0cc700cb2a420cf2d6b309ddaa66d88125b544981c36d05218ab0efc68d90e355fdf9c3"}, {0xc}, {0xc}}}, @m_mpls={0x64, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x2d, 0x6, "79f577e01ae240bd65a8d89d2537f5496c0a88fb52bc502a7af545da7e1c52ef4dae165fc3df9c739d"}, {0xc}, {0xc}}}, @m_connmark={0x48, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x15, 0x6, "25e3c0c965c7f29e5a6b228b0c122d0a76"}, {0xc}, {0xc}}}, @m_simple={0xa8, 0x0, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ']\x00'}, @TCA_DEF_DATA={0x8, 0x3, 'nat\x00'}, @TCA_DEF_DATA={0x12, 0x3, 'lb_hash_stats\x00'}, @TCA_DEF_DATA={0x7, 0x3, ']$\x00'}, @TCA_DEF_DATA={0x17, 0x3, 'mcast_rejoin_count\x00'}]}, {0x35, 0x6, "5f803a8ed8cb953f03abc7c9ec28765aef4191fd6d47d5d97293ea014347cd89864bf3dc120d9c3c2a235d4cbd40919501"}, {0xc}, {0xc}}}, @m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_POLICE={0x14, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x300}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 11.001632799s ago: executing program 3 (id=897): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$vim2m(&(0x7f00000001c0), 0x1f7ff6, 0x2) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) socket$inet_tcp(0x2, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x8, 0xda, 0x0, 0x1}, 0x48) connect$inet6(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) madvise(&(0x7f000018e000/0x3000)=nil, 0x3000, 0x1) r0 = io_uring_setup(0x321b, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) dup(r2) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015"], 0x38}, 0x1, 0x300}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x401, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="0a010102ac1414bb0100006849000000e000000200000000640101020000017f000001e000000264010102000000000a010901ac1e00015353b4df6e91fdbee2518f4bdb6adfe81d8516c430184b7202645907966e4f6c61541064ab59d59c3583a28011d69cacd7f7c46795a408528cc8aa4b66fe143406a66a94e96ec7c83800a78df8b49ad933ec63677f1c776bdad0ce"], 0x38) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000240)={0x0, 0x1000000}) bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) 10.270355487s ago: executing program 0 (id=900): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f00000004c0), 0x58) 9.349097902s ago: executing program 0 (id=902): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x8) ioprio_set$pid(0x3, 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) sendfile(r0, r0, 0x0, 0x548) 9.111012733s ago: executing program 4 (id=903): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r3, 0x20000005) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f00000001c0)=[{{0x0, 0x9b87, 0x0}}], 0x500, 0x0) 8.405207792s ago: executing program 0 (id=905): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x218e, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x400000, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x52e, 0x0, 0x0, 0x0, 0x0) 7.409407182s ago: executing program 1 (id=906): r0 = memfd_create(&(0x7f0000000280)='%\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000f, 0x4002012, r0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r3, &(0x7f00000000c0)='!', 0x1}]) creat(0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) dup3(r3, r1, 0x0) 5.923170942s ago: executing program 1 (id=907): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b7070000ff030000487000000000000050000000000000009500000000000000e83d24a394a293b3bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0f168c1886bf0fccf8d56ccb659427cf8593dbe3a2a3ad358061011fbc5ba1f07318988e6e01a41cc0990d0dc800974a0000503ceb9fc474c2a10000000077beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3da4cd36414e90a61965c3de4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d0054ce21fa41181a9580cfca031e5388ee5c9a7ddd04201f5200001fcadf95e5a4725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f588cb211624f40401691721715f46e0080000074943c3ba663739a190a4e825c908c0abc85d457ec5a57cb706eef32a3ed12d63c9c4c508530e173650a8a8f2a9c81bcffe437bccbe158024d8d4939e6fd9adc43f0f4b049218db92bf466e934330ed79bc9f626d68b0000600057d14854eef851bc8c30f5d0df6b94ea0b852d495085ff4eabaac9606f0497958c2c357a7124a69f6770ea6702bc53896a15fad5e55c64efd217450a975221b20d78e445e3da74a3c1e59bae44546bde4ac6de55a480f3ad5dc0f2d1818b696492285f60d914283f8d687b0bdb46261277671bba2c550bfef679bddf38ab35eaaf0268c4efa45b56a188a9195044a222ec06bb49784d5608d87c4832e4305bf8889e5db2a70f6a83d4b3cdc12546d2e9f6720dec489b6276856de6d895704ba3e8ee12c8121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf576e253364fe0000000084f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689689c9c305da4b0181f0f653fec399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d9ebd37d2f32375357b5d2b4dc24baa6a7010038380f7029a292f1ad05000000e4e801a819aef69d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612510000000000a7060d8d9b9ad109b62d1dab0eec6beabc76d765b9caf70900000399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf9bd3711a4359d68ec71b0693ede07e7d18e797697901fbae4a9d9966b68eadae75ef1b8931b0818a57e5136fb8c61d73b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c512000800009a021d377e477ea807cc00919ee8bfbd090034f67609cfde8877b5bb072572b421d6b1fdae83e5e250190628d02d01f978323fe36685e652ceb218a9cc9e125a4880faccaf5ac2345f20b1ee403885790500d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf285ccd000000000100005aee4199a34686905441c1fa62ed20328a10690432f59a4d3e05bd00997ea2b6f5213cb883d05b620f31869f6cce80f1ae09009ed7e3c5f3aa61bfd240cb9726bc512ba0eb1f68579c76144feb0100809f12bcf79c4d57f66703c2aee08e52de3eff160623e1af555dc7481128ed0bab22dcb6e5b6ac5e4010eaf2510fa440aabfdc80c77108c769ed2d666c555c6c38b30899a688d96a6c6dc0dd4309f6548765d3f53261b4890aa004e7f667a230b22bc6e248bf56b219d9a547b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aa8dc41718dd3f4bf474868538aad9a23f85a707e325c10a9f22e37c4213d0ca2910726de8e62d2e3ae7f64e40c7af3dc00bab70cf607869c5a11a03bce8aa43fa010348bc2fb420ba5e344fcdcb302548e571157d323f5fd535800284d32ffff000088ccd685f07309101a3196b705479897f4c9d97c4c7b77db7b15bfb4305d5e954a34385418e665af882a7d505323070929b228bc94b70300000066dab8c4e63debff054621a0ac7dd85b14cb7616ca23f044bd0ccd1c79292c3aa8f6e4a1c27315ef8d55781edbe368f72aeb2f48256131aaab707451c14747dfa3bb5f8725a98f6d3c797573f18810bf378e38107ece5cb7cf3b98975e9254248af60de2f04e2429d9b6eba525fd1b1b665f77710fa49426eb32e775acd535fc78696fc980573c35e9916f0000000000002c8ee5ec55faffffffffffffffcd59cc0600000053d0a1f4ea4477022c9f376b3191efeb46be3c174fb24009379bbc949fd2923715540556450f12d1645177ce3eca0d65d17deff51a024f0180000000006100499e829bda469048c70e5968375feb39e6918e591a384851ba3079ad9c376bdaf0650e212eb4185cbbb6c0dc0e699afc34ca3b9a307cd2519cd9b192d678492ea2228ff0817d68f97b18402d271036067c141b911c4e0207e2c9d37ac203f440e1a065a2d227c6ec860c0104000000000000fe7144ec680c0dac7b5906a6197c8173080c9ab3ecb72820f0ee36d744b20fae962c4a42e4a43ee3f325f93edb3a204b9c9dc8953375e37c83876f248d91f166676b54781c6855c5e067ab2c2c6d22b20a703d68d77312333deff80883cb5a25c738f4e7cbb075e10f5c36396156abb221adebb9303342bfa2b745a5e045d5db847e4810270ed1c5bbb1548ec3184ff9b8ed1687333d0e0412d452ba6b390199bd684ff458d6c8114833efde87215e5f9569d92d24579f3ef473bce24e61eb21336ad441eea93cbcb69d2156b9b6e3000000000000000000fc411d2eadcadc7c0a2c12410e4b9d634807f2a6f1c3a13508e274ecef5cfccb707a1640973973fd2d1d60138d9b7a778827fd07fbd093a0ba779dcd32556613e1fac161825da91acde7fa964c689b1f0ea96047a98260270c3a3ccb2142b074db79aa88614663ff33f9966502a2361e49aabe58eb086c5827dd9d92fa4ff0c0e8b949d585f2cbc111de478905cb37f3cbfb019c6daace508b926718506a577234468f9279a52360d1a80b88b4eb1cda949ca77b6ec43bdf5f5a400989705746b86b400947891b33d591ec5ea9ae45983273f62027998d72f83625021a72e27e0449fa154ade55071546d4000000000000000000000000000000002f907c5db9c967a1f86c57bb5062fed7c37ec16a7e62b6e370c3c5a32adee9032367814394a7a7fd12c44b81fb5ac2ad92220a72aa3355e894cbefe344a6b5eb4c25128d5427a640faae401eccf3aca4294410461e946010c50f9ee556b38eae0b252ef288397672bbbd17e5306589f93dc134b6be5b19dfb2462348355ef24762509cf29becacf8515abe299b8a7dfd585f5dbf7578bfdbfa37deeb872c3291b59349238add315cd18e6f4196b404e48955657d680511c7ba7f5e0f9d97d649583190c78015aaf4db05aa2a6cc9d00084ce958406e09fe508a0ee5feb2d34f48d87000000000000001108780004ec696f618c20771a7ae436d733f603f20c9189567b63d47fae002e616969d888a418d139a25b11c0da7aecb8c14f1a879f7b985ab634b0f5cdb2090ad2c336e9a28289247ef4f3cfcafa393927d27711ed0543a5e8ec6c1c62082549791f75fccd54582f990234496954e6e54bcbb90f2756912ab7e511a55a9e0512e5c1c10bcd76ee4799af611179a39bd0c0323cae1aaaaaa8dafb55bca104ada3252c5d9de5b9cdb6217c35ca3d28b1d8b9d2fa79376c13167a9ef1b1f4b7509debbeacc153ca8bea4a0a65ee1d1d20a9106499f0bf7f416b051e835d790ac978b90143d9125224f74b6167f7a967c7e33eb5f43570b9f3c91371968a30e528968b233d0396db424e5fd73d399e23e1676d074dd5ce552a222e250f9f6d0bdd9e46e7f22d9abfd4573b57e3b52d407b464b0146ea15560a2ce034b1623fecc84842928223d17ce4ab31ef4c2a9f9caebf65341fa3da1bbae7972097e24603b9db8edc25a152bd39af179eab23ed555023c2bbb89ea22c08b97264b3616a41abfad0ab12a79574c60cf1841ea45f10e9438e55e1e0eb645200993b08833bb14517b0d0e5ba72bdacd92d57b6029129c95ab0a93857c7205e8450b27aee5e684ece77f53112873f40247a998cc896ab4d55573c7a7ef2936a29425cab46cd4fdd1452ea8429c63c74d5673f5e4d47d1b001d0d3a9e1d5c840ab37a69cb30d17ff7591f01549e552dc43b672e0feff94408171d682565dc2d84476297c693620715ccb9f7f2eb690d7a032c09f0a3d48663fe5ece30f592d71755dd6cbfac96016a2ecd4e499ce9adce6e59db0494fa25117a2bc13275c9a94a3532c1b8417e9ed5e6cd5f51f8ccc878ba73305ad19b0cf05625439cdf688d33c8fd6cf52c5c5685444b65eb918884727d3a780bdac17d447745e4accd85d3aca4d63127bb3a58095cffa08a6cecae329dd5f47552c40b560b05e962363e99300d61931ddd97444c2bae02edb26383cb96ee7d2742d24dc7e9b6dac831674ae09b7d180ebb30b9221480ad78706dadf7ca3540eb6c6c43dc7e31b2c8d188f28d6ab10d3c0c97b9f6b5feb9abeb6a801975c0bbab0b1fed7485f2fca1730906a6dc1914386118646dab2618582c4ce0a8ce7a1a3ca7d56f6ca8c7d43cad0116c70751a0db051d9adc4ab34dafbca31fecd9191d38fa011a4c1fc19df0b9aac3a0de17dc01b413c4d4eccf9eb1cd90569508fc6479111544807f11dad193a170ac290f28d"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 4.121273097s ago: executing program 1 (id=908): ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0xffffffffffffff30, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)="7fd88149c4bef16ccd1a58b6e546e3ae37c837f17287ad2c0a8b1186ef3a36506617de891fa0cd1de319003cac70fe277ac6325709aac8c7d0b6509162c50a64361b1d2ed0abb892122bfeb4db2407f585938477f1e76c6e4e8c383b6857c71523248e749e396e0600000000000000508a276d94b70055a03795943bd9e7c165e52202ecde5a257f41c44f6c458dc917b42b968bba0e5df6ff5526bdf5997143f9861c95e8e043"}) 3.872576941s ago: executing program 4 (id=909): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000021c0)=@delchain={0x300, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0x54, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_to_team\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'veth0\x00'}, @TCA_U32_HASH={0x8}, @TCA_U32_CLASSID={0x8}, @TCA_U32_MARK={0x10}, @TCA_U32_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0x264, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_POLICE={0x24, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_ACT={0x208, 0x6, [@m_ctinfo={0x7c, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ACT={0x18}]}, {0x2d, 0x6, "2d63b5d0c5a0cc700cb2a420cf2d6b309ddaa66d88125b544981c36d05218ab0efc68d90e355fdf9c3"}, {0xc}, {0xc}}}, @m_mpls={0x64, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x2d, 0x6, "79f577e01ae240bd65a8d89d2537f5496c0a88fb52bc502a7af545da7e1c52ef4dae165fc3df9c739d"}, {0xc}, {0xc}}}, @m_connmark={0x48, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x15, 0x6, "25e3c0c965c7f29e5a6b228b0c122d0a76"}, {0xc}, {0xc}}}, @m_simple={0xa8, 0x0, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ']\x00'}, @TCA_DEF_DATA={0x8, 0x3, 'nat\x00'}, @TCA_DEF_DATA={0x12, 0x3, 'lb_hash_stats\x00'}, @TCA_DEF_DATA={0x7, 0x3, ']$\x00'}, @TCA_DEF_DATA={0x17, 0x3, 'mcast_rejoin_count\x00'}]}, {0x35, 0x6, "5f803a8ed8cb953f03abc7c9ec28765aef4191fd6d47d5d97293ea014347cd89864bf3dc120d9c3c2a235d4cbd40919501"}, {0xc}, {0xc}}}, @m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_POLICE={0x14, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x300}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 3.485413016s ago: executing program 1 (id=910): r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}]}}]}, 0x40}}, 0x0) 3.018381939s ago: executing program 4 (id=911): socket$netlink(0x10, 0x3, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000040), 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) inotify_init() socket$nl_rdma(0x10, 0x3, 0x14) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 2.603865476s ago: executing program 1 (id=912): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='itimer_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r3}, 0x10) setitimer(0x0, 0x0, 0x0) 1.896397168s ago: executing program 4 (id=913): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 1.797531798s ago: executing program 1 (id=914): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11e, 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x2}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r2 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200067e001009058b1e20"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r3, &(0x7f0000001680)="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", 0xff5) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x3, 0xfffffff5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) socket$igmp6(0xa, 0x3, 0x2) r4 = syz_io_uring_setup(0x27f5, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000240), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x186b, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r6, r5, &(0x7f00000001c0)=@IORING_OP_NOP={0x0, 0x20}) io_uring_enter(r4, 0x184c, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$clear(0x11, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TIOCVHANGUP(r8, 0x5437, 0x0) 1.152099801s ago: executing program 4 (id=915): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x7c}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r1, 0x400448c8, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r4}, 0x10) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) gettid() r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000040)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r5, &(0x7f00000001c0), 0x2) socket(0x26, 0x0, 0x0) unshare(0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x6, 0x5}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r7}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) close(0x3) io_submit(r6, 0x6, 0x0) 0s ago: executing program 4 (id=917): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) kernel console output (not intermixed with test programs): ique to avoid problems! [ 306.845535][ T5897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.856384][ T5897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.867921][ T5897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.878983][ T5897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.893656][ T5897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.921653][ T8] usb 4-1: USB disconnect, device number 4 [ 307.392374][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.400567][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.413617][ T5188] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 307.424136][ T5188] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 307.444422][ T5188] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 307.458029][ T5188] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 307.469991][ T5188] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 307.481063][ T5188] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 307.496036][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 307.537313][ T5366] udevd[5366]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 307.653883][ T5897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.664632][ T5897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.674775][ T5897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.691442][ T5897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.702777][ T5897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.713466][ T5897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.723574][ T5897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.734316][ T5897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.747505][ T5897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.792062][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.800236][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.948327][ T5897] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.959588][ T5897] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.968848][ T5897] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.978370][ T5897] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.032021][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 308.041996][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 308.072281][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 308.163654][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 309.596218][ T5188] Bluetooth: hci0: command tx timeout [ 309.702626][ T6041] chnl_net:caif_netlink_parms(): no params data found [ 310.727263][ T75] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.992574][ T75] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.367239][ T75] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.532430][ T6061] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 311.538558][ T6061] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 311.675482][ T5188] Bluetooth: hci0: command tx timeout [ 311.772992][ T75] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.803243][ T6061] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 311.809363][ T6061] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 312.711712][ T6061] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 312.717876][ T6061] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 312.743060][ T6041] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.750781][ T6041] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.759128][ T6041] bridge_slave_0: entered allmulticast mode [ 312.770593][ T6041] bridge_slave_0: entered promiscuous mode [ 313.067167][ T75] bridge_slave_1: left allmulticast mode [ 313.073199][ T75] bridge_slave_1: left promiscuous mode [ 313.079394][ T75] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.094839][ T6061] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 313.101072][ T6061] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 313.202385][ T75] bridge_slave_0: left allmulticast mode [ 313.208205][ T75] bridge_slave_0: left promiscuous mode [ 313.215206][ T75] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.753225][ T5188] Bluetooth: hci0: command tx timeout [ 313.989271][ T75] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 314.119555][ T75] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 314.169721][ T75] bond0 (unregistering): Released all slaves [ 314.259643][ T6041] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.267611][ T6041] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.275653][ T6041] bridge_slave_1: entered allmulticast mode [ 314.287853][ T6041] bridge_slave_1: entered promiscuous mode [ 314.408465][ T6061] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 314.414721][ T6061] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 314.900926][ T6041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.003221][ T6041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.360184][ T75] hsr_slave_0: left promiscuous mode [ 315.518119][ T75] hsr_slave_1: left promiscuous mode [ 315.643398][ T75] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 315.651448][ T75] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 315.708019][ T75] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 315.717905][ T75] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 315.842349][ T75] veth1_macvtap: left promiscuous mode [ 315.848128][ T75] veth0_macvtap: left promiscuous mode [ 315.854328][ T75] veth1_vlan: left promiscuous mode [ 315.859792][ T75] veth0_vlan: left promiscuous mode [ 316.772793][ T5194] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 316.812965][ T5194] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 316.893584][ T5194] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 317.096474][ T5183] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 317.109414][ T75] team0 (unregistering): Port device team_slave_1 removed [ 317.136476][ T5183] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 317.147623][ T5183] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 317.238948][ T6106] loop1: detected capacity change from 0 to 2048 [ 317.257614][ T75] team0 (unregistering): Port device team_slave_0 removed [ 317.464373][ T5188] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 317.505609][ T6106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.520692][ T5188] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 317.559948][ T5188] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 317.643122][ T5188] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 317.649816][ T6041] team0: Port device team_slave_0 added [ 317.669137][ T5188] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 317.738691][ T5188] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 317.774788][ T6041] team0: Port device team_slave_1 added [ 318.029253][ T6041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.036608][ T6041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.063111][ T6041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.252734][ T5777] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.305005][ T6041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.313341][ T6041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.340836][ T6041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.048900][ T6041] hsr_slave_0: entered promiscuous mode [ 319.098565][ T6041] hsr_slave_1: entered promiscuous mode [ 319.140031][ T6041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.147929][ T6041] Cannot create hsr debugfs directory [ 319.905443][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.912325][ T5183] Bluetooth: hci1: command tx timeout [ 319.913535][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.144856][ T3084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.154379][ T3084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.260722][ T6136] fuse: Bad value for 'fd' [ 320.333123][ T6108] chnl_net:caif_netlink_parms(): no params data found [ 321.429115][ T6041] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 321.514555][ T6041] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 321.623232][ T6041] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 321.683050][ T6041] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 321.991478][ T5183] Bluetooth: hci1: command tx timeout [ 322.195368][ T6108] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.203403][ T6108] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.211728][ T6108] bridge_slave_0: entered allmulticast mode [ 322.220985][ T6108] bridge_slave_0: entered promiscuous mode [ 322.304469][ T6108] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.312508][ T6108] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.320174][ T6108] bridge_slave_1: entered allmulticast mode [ 322.329228][ T6108] bridge_slave_1: entered promiscuous mode [ 322.727902][ T6108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.879467][ T6108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.283857][ T6108] team0: Port device team_slave_0 added [ 323.354186][ T6108] team0: Port device team_slave_1 added [ 323.866805][ T6108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.875108][ T6108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.901920][ T6108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.078620][ T5183] Bluetooth: hci1: command tx timeout [ 324.177110][ T6108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.184359][ T6108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.211222][ T6108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.282662][ T6041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.893403][ T6041] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.948139][ T6108] hsr_slave_0: entered promiscuous mode [ 325.014115][ T6108] hsr_slave_1: entered promiscuous mode [ 325.089287][ T6108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 325.097383][ T6108] Cannot create hsr debugfs directory [ 325.179961][ T5262] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.187789][ T5262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.400203][ T6074] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.407888][ T6074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.134080][ T6181] fuse: Bad value for 'fd' [ 326.154260][ T5183] Bluetooth: hci1: command tx timeout [ 326.662377][ T6108] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.867523][ T6108] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.132986][ T6108] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.352705][ T6108] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.016382][ T6108] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 328.162789][ T6108] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 328.328185][ T6034] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.351963][ T6108] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 328.400317][ T6108] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 328.680587][ T6041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.332447][ T6041] veth0_vlan: entered promiscuous mode [ 329.486378][ T6041] veth1_vlan: entered promiscuous mode [ 329.969842][ T6041] veth0_macvtap: entered promiscuous mode [ 329.997885][ T6108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.137250][ T6041] veth1_macvtap: entered promiscuous mode [ 330.322141][ T6108] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.342906][ T6041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.353709][ T6041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.363905][ T6041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.375123][ T6041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.385641][ T6041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.396436][ T6041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.406692][ T6041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.419738][ T6041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.436097][ T6041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.490983][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.498759][ T5238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.636700][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.644501][ T5238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.768024][ T6041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.780266][ T6041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.791509][ T6041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.803445][ T6041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.813866][ T6041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.824719][ T6041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.841996][ T6041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.852921][ T6041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.868207][ T6041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.139388][ T6041] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.151297][ T6041] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.160344][ T6041] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.169578][ T6041] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.443564][ T1285] bridge_slave_1: left allmulticast mode [ 331.449488][ T1285] bridge_slave_1: left promiscuous mode [ 331.456514][ T1285] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.548840][ T1285] bridge_slave_0: left allmulticast mode [ 331.555021][ T1285] bridge_slave_0: left promiscuous mode [ 331.561801][ T1285] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.301723][ T1285] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 332.420278][ T1285] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 332.531371][ T1285] bond0 (unregistering): Released all slaves [ 333.514681][ T1285] hsr_slave_0: left promiscuous mode [ 333.570650][ T1285] hsr_slave_1: left promiscuous mode [ 333.633753][ T1285] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 333.641997][ T1285] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 333.733384][ T1285] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 333.741395][ T1285] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 333.765403][ T6246] fuse: Bad value for 'fd' [ 333.862792][ T1285] veth1_macvtap: left promiscuous mode [ 333.868567][ T1285] veth0_macvtap: left promiscuous mode [ 333.874799][ T1285] veth1_vlan: left promiscuous mode [ 333.880376][ T1285] veth0_vlan: left promiscuous mode [ 335.094749][ T1285] team0 (unregistering): Port device team_slave_1 removed [ 335.144164][ T1285] team0 (unregistering): Port device team_slave_0 removed [ 336.758056][ T6108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.394770][ T6308] netlink: 'syz.0.252': attribute type 9 has an invalid length. [ 339.403060][ T6308] netlink: 8 bytes leftover after parsing attributes in process `syz.0.252'. [ 339.978360][ T6108] veth0_vlan: entered promiscuous mode [ 340.146609][ T6108] veth1_vlan: entered promiscuous mode [ 340.526113][ T6315] loop0: detected capacity change from 0 to 512 [ 340.589265][ T6108] veth0_macvtap: entered promiscuous mode [ 340.619897][ T6315] EXT4-fs: Ignoring removed oldalloc option [ 340.648395][ T6108] veth1_macvtap: entered promiscuous mode [ 340.838457][ T6315] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.253: Parent and EA inode have the same ino 15 [ 340.889676][ T6315] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 340.903751][ T6315] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.253: Parent and EA inode have the same ino 15 [ 340.917827][ T6108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.929777][ T6108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.940024][ T6108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.950835][ T6108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.961464][ T6108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.972410][ T6108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.982529][ T6108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.993368][ T6108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.017206][ T6108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.063584][ T6315] EXT4-fs (loop0): 1 orphan inode deleted [ 341.072045][ T6315] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 341.215091][ T6108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.225932][ T6108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.236464][ T6108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.247208][ T6108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.257356][ T6108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.268147][ T6108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.282192][ T6108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.294034][ T6108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.309015][ T6108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.544412][ T6108] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.554302][ T6108] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.563707][ T6108] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.572895][ T6108] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.946626][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 341.953471][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.679408][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.688056][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.947568][ T3144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.958443][ T3144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.823175][ T6343] misc userio: Invalid payload size [ 343.895595][ T6346] misc userio: No port type given on /dev/userio [ 344.376322][ T5897] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.888112][ T6358] fuse: Unknown parameter '0x0000000000000005' [ 347.894923][ T6403] misc userio: Invalid payload size [ 347.925523][ T6403] misc userio: No port type given on /dev/userio [ 348.217170][ T6406] fuse: Unknown parameter '0x0000000000000005' [ 348.999441][ T3084] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.007759][ T3084] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.277723][ T3084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.285921][ T3084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.567001][ T6436] input: syz0 as /devices/virtual/input/input15 [ 351.072312][ T6074] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 351.273188][ T6074] usb 2-1: device descriptor read/64, error -71 [ 351.427910][ T6449] misc userio: Invalid payload size [ 351.456455][ T6449] misc userio: No port type given on /dev/userio [ 351.562541][ T6074] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 351.811534][ T6074] usb 2-1: device descriptor read/64, error -71 [ 351.970939][ T6455] fuse: Unknown parameter '0x0000000000000005' [ 351.980607][ T6074] usb usb2-port1: attempt power cycle [ 352.424101][ T6074] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 352.480386][ T6074] usb 2-1: device descriptor read/8, error -71 [ 352.772176][ T6074] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 352.836707][ T6074] usb 2-1: device descriptor read/8, error -71 [ 352.987867][ T6074] usb usb2-port1: unable to enumerate USB device [ 354.366677][ T6485] misc userio: Invalid payload size [ 354.651984][ T6489] input: syz0 as /devices/virtual/input/input16 [ 355.173226][ T6495] fuse: Unknown parameter '0x0000000000000005' [ 356.462207][ T5262] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 356.713224][ T5262] usb 5-1: device descriptor read/64, error -71 [ 357.033499][ T5262] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 357.255864][ T5262] usb 5-1: device descriptor read/64, error -71 [ 357.399655][ T5262] usb usb5-port1: attempt power cycle [ 357.708519][ T6528] misc userio: Invalid payload size [ 357.881539][ T5262] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 357.927920][ T5262] usb 5-1: device descriptor read/8, error -71 [ 358.221843][ T5262] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 358.285636][ T5262] usb 5-1: device descriptor read/8, error -71 [ 358.441776][ T5262] usb usb5-port1: unable to enumerate USB device [ 358.565958][ T6539] fuse: Unknown parameter '0x0000000000000005' [ 358.787064][ T6540] input: syz0 as /devices/virtual/input/input17 [ 360.848151][ T6569] misc userio: Invalid payload size [ 361.348999][ T6576] fuse: Unknown parameter '0x0000000000000005' [ 361.849355][ T25] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 362.061462][ T25] usb 5-1: device descriptor read/64, error -71 [ 362.229844][ T6585] input: syz0 as /devices/virtual/input/input18 [ 362.375263][ T25] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 362.572423][ T25] usb 5-1: device descriptor read/64, error -71 [ 362.717089][ T25] usb usb5-port1: attempt power cycle [ 363.171479][ T25] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 363.238162][ T25] usb 5-1: device descriptor read/8, error -71 [ 363.273496][ T6600] netlink: 4 bytes leftover after parsing attributes in process `syz.0.336'. [ 363.532516][ T25] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 363.587896][ T25] usb 5-1: device descriptor read/8, error -71 [ 363.617661][ T6604] loop1: detected capacity change from 0 to 2048 [ 363.646571][ T6604] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 363.740619][ T25] usb usb5-port1: unable to enumerate USB device [ 365.905333][ T6631] input: syz0 as /devices/virtual/input/input20 [ 366.280927][ T6639] netlink: 4 bytes leftover after parsing attributes in process `syz.1.349'. [ 367.200123][ T6643] loop2: detected capacity change from 0 to 2048 [ 367.316660][ T6643] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 368.687121][ T6674] fuse: Unknown parameter 'fd0x0000000000000005' [ 369.593290][ T6685] netlink: 4 bytes leftover after parsing attributes in process `syz.3.364'. [ 369.756437][ T6689] input: syz0 as /devices/virtual/input/input22 [ 370.813709][ T6697] loop1: detected capacity change from 0 to 2048 [ 370.942730][ T6697] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 372.032347][ T6717] fuse: Unknown parameter 'fd0x0000000000000005' [ 373.089925][ T6725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.377'. [ 373.998181][ T6736] input: syz0 as /devices/virtual/input/input25 [ 374.410052][ T6739] loop3: detected capacity change from 0 to 2048 [ 374.487266][ T6739] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 376.637690][ T6766] netlink: 4 bytes leftover after parsing attributes in process `syz.1.391'. [ 377.505961][ T6781] input: syz0 as /devices/virtual/input/input27 [ 377.576947][ T6770] dccp_close: ABORT with 272 bytes unread [ 377.922207][ T6783] loop0: detected capacity change from 0 to 2048 [ 378.031435][ T6783] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 379.433429][ T6809] loop3: detected capacity change from 0 to 1024 [ 379.629213][ T6809] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 380.067291][ T5181] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.274936][ T6838] input: syz0 as /devices/virtual/input/input29 [ 382.884683][ T6854] loop2: detected capacity change from 0 to 1024 [ 383.047122][ T6854] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.633421][ T6041] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.590908][ T6890] input: syz0 as /devices/virtual/input/input31 [ 386.209226][ T6894] loop4: detected capacity change from 0 to 1024 [ 386.283664][ T6894] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 386.619223][ T6108] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.539343][ T6939] input: syz0 as /devices/virtual/input/input33 [ 390.876568][ T6947] loop2: detected capacity change from 0 to 2048 [ 391.034052][ T6947] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 394.083051][ T6983] input: syz0 as /devices/virtual/input/input35 [ 396.948545][ T7008] loop3: detected capacity change from 0 to 2048 [ 397.063135][ T7008] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 399.385571][ T7031] input: syz0 as /devices/virtual/input/input37 [ 400.499635][ T7040] syz.4.475: attempt to access beyond end of device [ 400.499635][ T7040] nbd4: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 400.513097][ T7040] EXT4-fs (nbd4): unable to read superblock [ 403.387472][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.394349][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 403.556496][ T5188] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 403.567604][ T5188] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 403.579221][ T5188] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 403.604419][ T5188] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 403.628161][ T5188] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 403.641374][ T5188] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 404.771949][ T7072] input: syz0 as /devices/virtual/input/input39 [ 405.136700][ T7064] chnl_net:caif_netlink_parms(): no params data found [ 405.752653][ T5188] Bluetooth: hci4: command tx timeout [ 406.840053][ T5183] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 406.849861][ T5183] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 406.865521][ T5183] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 406.904954][ T5183] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 406.923312][ T5183] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 406.940037][ T5183] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 407.656875][ T13] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.748668][ T7064] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.756955][ T7064] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.765295][ T7064] bridge_slave_0: entered allmulticast mode [ 407.774580][ T7064] bridge_slave_0: entered promiscuous mode [ 407.836904][ T5188] Bluetooth: hci4: command tx timeout [ 407.913223][ T13] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.941992][ T7064] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.949464][ T7064] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.957232][ T7064] bridge_slave_1: entered allmulticast mode [ 407.965489][ T7064] bridge_slave_1: entered promiscuous mode [ 407.986565][ T7092] chnl_net:caif_netlink_parms(): no params data found [ 408.059201][ T13] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.401781][ T13] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.765028][ T7064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.908235][ T7064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 409.033219][ T5188] Bluetooth: hci3: command tx timeout [ 409.399675][ T13] bridge_slave_1: left allmulticast mode [ 409.406073][ T13] bridge_slave_1: left promiscuous mode [ 409.412798][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.543040][ T13] bridge_slave_0: left allmulticast mode [ 409.548960][ T13] bridge_slave_0: left promiscuous mode [ 409.557568][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.921987][ T5188] Bluetooth: hci4: command tx timeout [ 410.385258][ T13] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 410.533267][ T13] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 410.605537][ T13] bond0 (unregistering): Released all slaves [ 410.897993][ T7064] team0: Port device team_slave_0 added [ 411.021182][ T7064] team0: Port device team_slave_1 added [ 411.111824][ T5188] Bluetooth: hci3: command tx timeout [ 411.300387][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 411.313386][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.352652][ T7064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 411.547675][ T7126] input: syz0 as /devices/virtual/input/input41 [ 411.626037][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.633862][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.661335][ T7064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 411.908050][ T7092] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.916711][ T7092] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.924557][ T7092] bridge_slave_0: entered allmulticast mode [ 411.935369][ T7092] bridge_slave_0: entered promiscuous mode [ 412.023282][ T5188] Bluetooth: hci4: command tx timeout [ 412.218346][ T7064] hsr_slave_0: entered promiscuous mode [ 412.281355][ T7064] hsr_slave_1: entered promiscuous mode [ 412.310275][ T7064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.318720][ T7064] Cannot create hsr debugfs directory [ 412.356326][ T7092] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.364266][ T7092] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.372417][ T7092] bridge_slave_1: entered allmulticast mode [ 412.382204][ T7092] bridge_slave_1: entered promiscuous mode [ 412.406424][ T13] hsr_slave_0: left promiscuous mode [ 412.423490][ T13] hsr_slave_1: left promiscuous mode [ 412.481414][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 412.489053][ T13] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 412.552474][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 412.560089][ T13] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 412.630409][ T13] veth1_macvtap: left promiscuous mode [ 412.636587][ T13] veth0_macvtap: left promiscuous mode [ 412.642781][ T13] veth1_vlan: left promiscuous mode [ 412.650113][ T13] veth0_vlan: left promiscuous mode [ 413.192053][ T5188] Bluetooth: hci3: command tx timeout [ 413.638926][ T13] team0 (unregistering): Port device team_slave_1 removed [ 413.680126][ T13] team0 (unregistering): Port device team_slave_0 removed [ 414.554747][ T7092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 414.826475][ T7092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 415.272828][ T5188] Bluetooth: hci3: command tx timeout [ 415.657573][ T7092] team0: Port device team_slave_0 added [ 415.850785][ T7092] team0: Port device team_slave_1 added [ 416.082377][ T7092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 416.089534][ T7092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.115788][ T7092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 416.298494][ T7092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 416.305845][ T7092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.334143][ T7092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.105554][ T7092] hsr_slave_0: entered promiscuous mode [ 417.144758][ T7092] hsr_slave_1: entered promiscuous mode [ 417.159594][ T7092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 417.167844][ T7092] Cannot create hsr debugfs directory [ 417.174162][ T7153] loop2: detected capacity change from 0 to 4096 [ 417.485913][ T7064] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 417.593952][ T7064] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 417.692195][ T7064] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 417.746149][ T7064] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 418.726821][ T7092] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.016930][ T7092] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.306103][ T7092] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.514573][ T7092] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.645815][ T7064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 419.974085][ T7064] 8021q: adding VLAN 0 to HW filter on device team0 [ 420.081617][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.089129][ T5241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.198603][ T5241] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.206169][ T5241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.667507][ T7092] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 420.866740][ T7167] loop3: detected capacity change from 0 to 2048 [ 420.894259][ T7167] udf: Unknown parameter 'umask½00000000000000000000073' [ 420.895195][ T7092] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 421.057612][ T7092] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 421.209094][ T7092] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 421.667800][ T5183] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 421.705154][ T5183] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 421.762003][ T5183] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 421.810635][ T5183] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 421.836004][ T5183] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 421.846792][ T5183] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 423.317842][ T7092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.428495][ T7064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.584770][ T7092] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.726298][ T7175] chnl_net:caif_netlink_parms(): no params data found [ 423.818720][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.826287][ T5241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.842775][ T5241] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.850419][ T5241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.071403][ T5183] Bluetooth: hci6: command tx timeout [ 424.305606][ T7092] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 424.318839][ T7092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 424.368797][ T7064] veth0_vlan: entered promiscuous mode [ 424.475015][ T7064] veth1_vlan: entered promiscuous mode [ 424.913898][ T7064] veth0_macvtap: entered promiscuous mode [ 425.044288][ T7064] veth1_macvtap: entered promiscuous mode [ 425.279624][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.292597][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.304232][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.314876][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.324910][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.335532][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.347549][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.358784][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.374813][ T7064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 425.530611][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.542386][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.555421][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.566875][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.576972][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.587738][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.597798][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.608434][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.623535][ T7064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 426.103115][ T7064] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.112165][ T7064] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.121354][ T7064] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.130341][ T7064] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.162495][ T5183] Bluetooth: hci6: command tx timeout [ 426.575686][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.583392][ T7175] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.590996][ T7175] bridge_slave_0: entered allmulticast mode [ 426.603126][ T7175] bridge_slave_0: entered promiscuous mode [ 426.836600][ T7175] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.844267][ T7175] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.852309][ T7175] bridge_slave_1: entered allmulticast mode [ 426.860960][ T7175] bridge_slave_1: entered promiscuous mode [ 427.264050][ T5188] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 427.294296][ T5188] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 427.327399][ T5188] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 427.342936][ T5188] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 427.355398][ T5188] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 427.365480][ T5188] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 427.593203][ T7175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.765896][ T7175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.846907][ T7175] team0: Port device team_slave_0 added [ 427.899425][ T7175] team0: Port device team_slave_1 added [ 428.163439][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 428.170603][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.197596][ T7175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 428.292599][ T5188] Bluetooth: hci6: command tx timeout [ 428.411386][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 428.420332][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.447213][ T7175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 429.098869][ T7175] hsr_slave_0: entered promiscuous mode [ 429.184402][ T7175] hsr_slave_1: entered promiscuous mode [ 429.224922][ T7175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 429.234852][ T7175] Cannot create hsr debugfs directory [ 429.307000][ T7213] input: syz0 as /devices/virtual/input/input42 [ 429.431893][ T5183] Bluetooth: hci7: command tx timeout [ 429.959539][ T7092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.085382][ T7204] chnl_net:caif_netlink_parms(): no params data found [ 430.311586][ T5183] Bluetooth: hci6: command tx timeout [ 430.555469][ T3180] bridge_slave_1: left allmulticast mode [ 430.564287][ T3180] bridge_slave_1: left promiscuous mode [ 430.571283][ T3180] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.759926][ T3180] bridge_slave_0: left allmulticast mode [ 430.766079][ T3180] bridge_slave_0: left promiscuous mode [ 430.774153][ T3180] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.264156][ T3180] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 431.287724][ T3180] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 431.309547][ T3180] bond0 (unregistering): Released all slaves [ 431.508086][ T7175] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.522765][ T5183] Bluetooth: hci7: command tx timeout [ 431.824792][ T7175] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.977174][ T7175] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.314264][ T7175] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.687612][ T3180] hsr_slave_0: left promiscuous mode [ 432.704479][ T3180] hsr_slave_1: left promiscuous mode [ 432.753161][ T3180] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 432.760848][ T3180] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 432.779811][ T3180] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 432.787581][ T3180] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 432.810837][ T3180] veth1_macvtap: left promiscuous mode [ 432.819165][ T3180] veth0_macvtap: left promiscuous mode [ 432.826368][ T3180] veth1_vlan: left promiscuous mode [ 432.831933][ T3180] veth0_vlan: left promiscuous mode [ 433.363882][ T3180] team0 (unregistering): Port device team_slave_1 removed [ 433.484526][ T3180] team0 (unregistering): Port device team_slave_0 removed [ 433.591925][ T5183] Bluetooth: hci7: command tx timeout [ 434.082954][ T7175] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 434.180789][ T7092] veth0_vlan: entered promiscuous mode [ 434.297350][ T7175] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 434.485226][ T7092] veth1_vlan: entered promiscuous mode [ 434.635534][ T7175] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 435.067134][ T7092] veth0_macvtap: entered promiscuous mode [ 435.221299][ T7175] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 435.349353][ T7204] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.360130][ T7204] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.368083][ T7204] bridge_slave_0: entered allmulticast mode [ 435.379618][ T7204] bridge_slave_0: entered promiscuous mode [ 435.454010][ T7092] veth1_macvtap: entered promiscuous mode [ 435.477872][ T7204] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.488959][ T7204] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.496778][ T7204] bridge_slave_1: entered allmulticast mode [ 435.505593][ T7204] bridge_slave_1: entered promiscuous mode [ 435.649345][ T7092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.660301][ T7092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.670986][ T7092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.671412][ T5183] Bluetooth: hci7: command tx timeout [ 435.682136][ T7092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.700519][ T7092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.711367][ T7092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.721360][ T7092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.731970][ T7092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.745357][ T7092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 436.300827][ T7204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.337055][ T7092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 436.347975][ T7092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.358168][ T7092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 436.368769][ T7092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.378793][ T7092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 436.389415][ T7092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.399583][ T7092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 436.412804][ T7092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.427934][ T7092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 436.453451][ T7204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.512084][ T7092] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.521344][ T7092] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.530220][ T7092] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.539342][ T7092] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.984410][ T7248] loop3: detected capacity change from 0 to 512 [ 437.082066][ T7248] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 437.146870][ T7248] EXT4-fs error (device loop3): __ext4_fill_super:5435: inode #2: comm syz.3.512: iget: special inode unallocated [ 437.173276][ T7248] EXT4-fs (loop3): get root inode failed [ 437.179168][ T7248] EXT4-fs (loop3): mount failed [ 437.204315][ T7204] team0: Port device team_slave_0 added [ 437.381012][ T7204] team0: Port device team_slave_1 added [ 437.665562][ T7204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.674843][ T7204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.703141][ T7204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.956966][ T7204] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.964221][ T7204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.990502][ T7204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.127330][ T7175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.354566][ T7175] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.666795][ T7204] hsr_slave_0: entered promiscuous mode [ 438.712867][ T7204] hsr_slave_1: entered promiscuous mode [ 438.751402][ T7204] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.761387][ T7204] Cannot create hsr debugfs directory [ 438.808227][ T6073] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.815844][ T6073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.828787][ T6073] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.836308][ T6073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.426947][ T6073] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 440.556767][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 440.565566][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 440.697030][ T6073] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 440.710116][ T6073] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.820510][ T6073] usb 4-1: config 0 descriptor?? [ 441.087289][ T7204] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.271845][ T5188] Bluetooth: hci1: command 0x0406 tx timeout [ 441.454110][ T7204] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.563031][ T3084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 441.571743][ T3084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 441.698080][ T7204] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.852953][ T7204] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.984493][ T7175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 442.457540][ T7204] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 442.643149][ T7204] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 442.709067][ T7204] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 442.768909][ T6073] usb 4-1: Cannot set autoneg [ 442.774315][ T6073] MOSCHIP usb-ethernet driver 4-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 442.843157][ T7204] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 442.906057][ T6073] usb 4-1: USB disconnect, device number 5 [ 444.332757][ T7204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.498328][ T7288] input: syz0 as /devices/virtual/input/input43 [ 444.727898][ T7204] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.912795][ T6073] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.920224][ T6073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.077453][ T5235] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.086426][ T5235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.352708][ T7175] veth0_vlan: entered promiscuous mode [ 447.525484][ T2568] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.533700][ T2568] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.798488][ T3084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.806700][ T3084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.862139][ T7175] veth1_vlan: entered promiscuous mode [ 448.614033][ T7204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.660755][ T7175] veth0_macvtap: entered promiscuous mode [ 448.762421][ T7175] veth1_macvtap: entered promiscuous mode [ 449.004422][ T1285] bridge_slave_1: left allmulticast mode [ 449.010545][ T1285] bridge_slave_1: left promiscuous mode [ 449.018855][ T1285] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.109321][ T1285] bridge_slave_0: left allmulticast mode [ 449.116842][ T1285] bridge_slave_0: left promiscuous mode [ 449.123584][ T1285] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.874065][ T1285] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.959073][ T1285] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 450.046486][ T1285] bond0 (unregistering): Released all slaves [ 450.179762][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.190718][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.201422][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.212146][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.222333][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.235221][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.245976][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.256758][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.267025][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.277793][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.293194][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.610083][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.621241][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.633049][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.650686][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.662821][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.673816][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.684710][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.695625][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.705803][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.723827][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.859087][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.055498][ T7204] veth0_vlan: entered promiscuous mode [ 451.094452][ T7175] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.103551][ T7175] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.116303][ T7175] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.126350][ T7175] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.469220][ T7204] veth1_vlan: entered promiscuous mode [ 451.642134][ T1285] hsr_slave_0: left promiscuous mode [ 451.685179][ T7332] input: syz0 as /devices/virtual/input/input44 [ 451.753516][ T1285] hsr_slave_1: left promiscuous mode [ 451.824675][ T1285] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 451.834868][ T1285] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 451.898050][ T1285] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 451.905924][ T1285] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 452.072695][ T1285] veth1_macvtap: left promiscuous mode [ 452.078582][ T1285] veth0_macvtap: left promiscuous mode [ 452.084935][ T1285] veth1_vlan: left promiscuous mode [ 452.090341][ T1285] veth0_vlan: left promiscuous mode [ 453.377977][ T1285] team0 (unregistering): Port device team_slave_1 removed [ 453.424005][ T1285] team0 (unregistering): Port device team_slave_0 removed [ 454.583843][ T7204] veth0_macvtap: entered promiscuous mode [ 454.702653][ T7204] veth1_macvtap: entered promiscuous mode [ 455.081609][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.092391][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.102487][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.113123][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.123522][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.135967][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.148254][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.159708][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.169891][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 455.180607][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.199114][ T7204] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 455.607083][ T1285] bridge_slave_1: left allmulticast mode [ 455.613450][ T1285] bridge_slave_1: left promiscuous mode [ 455.620015][ T1285] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.779350][ T1285] bridge_slave_0: left allmulticast mode [ 455.785564][ T1285] bridge_slave_0: left promiscuous mode [ 455.792355][ T1285] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.386336][ T1285] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 456.430486][ T1285] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 456.454185][ T1285] bond0 (unregistering): Released all slaves [ 456.668629][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.683166][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.694056][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.705132][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.715306][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.727277][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.738589][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.750634][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.762056][ T7204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.774144][ T7204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.800770][ T7204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.102162][ T7204] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.117081][ T7204] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.127337][ T7204] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.136666][ T7204] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.352924][ T1285] hsr_slave_0: left promiscuous mode [ 457.444825][ T1285] hsr_slave_1: left promiscuous mode [ 457.481418][ T1285] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 457.489246][ T1285] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 457.550165][ T1285] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 457.558066][ T1285] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 457.600578][ T1285] veth1_macvtap: left promiscuous mode [ 457.606736][ T1285] veth0_macvtap: left promiscuous mode [ 457.612982][ T1285] veth1_vlan: left promiscuous mode [ 457.618619][ T1285] veth0_vlan: left promiscuous mode [ 457.645037][ T7381] input: syz0 as /devices/virtual/input/input45 [ 458.378290][ T1285] team0 (unregistering): Port device team_slave_1 removed [ 458.484804][ T1285] team0 (unregistering): Port device team_slave_0 removed [ 460.194349][ T7404] trusted_key: encrypted_key: hex blob is missing [ 461.582638][ T7420] input: syz0 as /devices/virtual/input/input46 [ 461.914213][ T7430] syzkaller0: entered promiscuous mode [ 461.919949][ T7430] syzkaller0: entered allmulticast mode [ 463.047507][ T7443] syz.0.550 uses obsolete (PF_INET,SOCK_PACKET) [ 463.317611][ T3144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 463.326018][ T3144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 463.605873][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 463.614052][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 464.498491][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 464.498568][ T29] audit: type=1326 audit(1723128656.762:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7458 comm="syz.3.554" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73dd579 code=0x0 [ 464.830671][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.838365][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 465.473291][ T3144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 465.485805][ T3144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 465.659510][ T3216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 465.667916][ T3216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.048343][ T7476] warning: `syz.3.558' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 466.141767][ T7477] mac80211_hwsim hwsim9 wlan1: entered promiscuous mode [ 466.149101][ T7477] mac80211_hwsim hwsim9 wlan1: entered allmulticast mode [ 467.131975][ T7489] syzkaller0: entered promiscuous mode [ 467.137709][ T7489] syzkaller0: entered allmulticast mode [ 469.369248][ T13] Bluetooth: hci0: Frame reassembly failed (-84) [ 470.367231][ T5188] Bluetooth: hci3: link tx timeout [ 470.372774][ T5188] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 470.783107][ T7539] syzkaller0: entered promiscuous mode [ 470.788949][ T7539] syzkaller0: entered allmulticast mode [ 471.431406][ T5183] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 471.431527][ T5194] Bluetooth: hci0: command 0x1003 tx timeout [ 471.798356][ T7550] netlink: 20 bytes leftover after parsing attributes in process `syz.2.582'. [ 471.911697][ T7551] bridge0: port 3(veth1_to_bond) entered blocking state [ 471.919395][ T7551] bridge0: port 3(veth1_to_bond) entered disabled state [ 471.927753][ T7551] veth1_to_bond: entered allmulticast mode [ 471.941216][ T7551] veth1_to_bond: entered promiscuous mode [ 471.949786][ T7551] bridge0: port 3(veth1_to_bond) entered blocking state [ 471.957580][ T7551] bridge0: port 3(veth1_to_bond) entered forwarding state [ 472.069914][ T7556] netlink: 4 bytes leftover after parsing attributes in process `syz.4.583'. [ 472.403565][ T5183] Bluetooth: hci3: command 0x0406 tx timeout [ 474.356847][ T7576] syzkaller0: entered promiscuous mode [ 474.362719][ T7576] syzkaller0: entered allmulticast mode [ 474.673120][ T7585] netlink: 4 bytes leftover after parsing attributes in process `syz.4.596'. [ 476.921881][ T7614] netlink: 4 bytes leftover after parsing attributes in process `syz.1.607'. [ 477.291381][ T7620] syzkaller0: entered promiscuous mode [ 477.297100][ T7620] syzkaller0: entered allmulticast mode [ 478.185486][ T6073] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 478.423340][ T6073] usb 1-1: New USB device found, idVendor=99fa, idProduct=8988, bcdDevice=98.53 [ 478.432988][ T6073] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.441562][ T6073] usb 1-1: Product: syz [ 478.445969][ T6073] usb 1-1: Manufacturer: syz [ 478.450797][ T6073] usb 1-1: SerialNumber: syz [ 478.502006][ T6073] usb 1-1: config 0 descriptor?? [ 478.526443][ T6073] gspca_main: spca506-2.14.0 probing 99fa:8988 [ 480.736389][ T6073] usb 1-1: USB disconnect, device number 4 [ 481.017945][ T7658] netlink: 4 bytes leftover after parsing attributes in process `syz.4.622'. [ 481.154327][ T7659] syzkaller0: entered promiscuous mode [ 481.160061][ T7659] syzkaller0: entered allmulticast mode [ 483.528419][ T7685] netlink: 4 bytes leftover after parsing attributes in process `syz.0.636'. [ 485.704315][ T7721] netlink: 72 bytes leftover after parsing attributes in process `syz.1.646'. [ 486.203022][ T7727] netlink: 4 bytes leftover after parsing attributes in process `syz.1.649'. [ 486.892520][ T7735] netlink: 4 bytes leftover after parsing attributes in process `syz.2.652'. [ 487.054317][ T7740] Driver unsupported XDP return value 0 on prog (id 121) dev N/A, expect packet loss! [ 487.365045][ T7749] syzkaller0: entered promiscuous mode [ 487.370770][ T7749] syzkaller0: entered allmulticast mode [ 489.109705][ T7772] netlink: 4 bytes leftover after parsing attributes in process `syz.2.665'. [ 489.280249][ T7774] netlink: 4 bytes leftover after parsing attributes in process `syz.0.666'. [ 490.228990][ T7788] syzkaller0: entered promiscuous mode [ 490.234933][ T7788] syzkaller0: entered allmulticast mode [ 491.113563][ T7799] netlink: 168864 bytes leftover after parsing attributes in process `syz.1.677'. [ 491.123364][ T7799] netlink: zone id is out of range [ 491.128662][ T7799] netlink: zone id is out of range [ 491.136639][ T7799] netlink: del zone limit has 4 unknown bytes [ 491.941802][ T7810] netlink: 4 bytes leftover after parsing attributes in process `syz.1.681'. [ 492.979883][ T7821] syzkaller0: entered promiscuous mode [ 492.985807][ T7821] syzkaller0: entered allmulticast mode [ 494.280068][ T7846] netlink: 4 bytes leftover after parsing attributes in process `syz.4.696'. [ 495.700299][ T7862] syzkaller0: entered promiscuous mode [ 495.706281][ T7862] syzkaller0: entered allmulticast mode [ 497.559175][ T7877] netlink: 4 bytes leftover after parsing attributes in process `syz.2.712'. [ 498.882839][ T7889] syzkaller0: entered promiscuous mode [ 498.888586][ T7889] syzkaller0: entered allmulticast mode [ 498.964917][ T7891] loop2: detected capacity change from 0 to 512 [ 499.092642][ T7891] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 499.106147][ T7891] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 500.258575][ T7906] netlink: 4 bytes leftover after parsing attributes in process `syz.1.725'. [ 500.566477][ T7909] loop4: detected capacity change from 0 to 512 [ 500.749119][ T7909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 500.762851][ T7909] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 501.857644][ T7921] loop0: detected capacity change from 0 to 2048 [ 502.006474][ T7921] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 502.330106][ T7930] syzkaller0: entered promiscuous mode [ 502.336026][ T7930] syzkaller0: entered allmulticast mode [ 504.610525][ T7941] netlink: 4 bytes leftover after parsing attributes in process `syz.1.738'. [ 504.773611][ T7175] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.967316][ T7064] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 506.743234][ T7960] syzkaller0: entered promiscuous mode [ 506.752841][ T7960] syzkaller0: entered allmulticast mode [ 506.832543][ T25] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 507.134634][ T25] usb 4-1: too many configurations: 65, using maximum allowed: 8 [ 507.224011][ T25] usb 4-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 507.233687][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.325847][ T7969] netlink: 4 bytes leftover after parsing attributes in process `syz.2.749'. [ 507.839215][ T7973] netlink: 4 bytes leftover after parsing attributes in process `syz.0.751'. [ 508.171923][ T7956] loop3: detected capacity change from 0 to 2048 [ 508.339566][ T7956] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 508.411406][ T25] usb 4-1: string descriptor 0 read error: -71 [ 508.417993][ T25] usb 4-1: Found UVC 0.00 device (046d:08c1) [ 508.425509][ T25] usb 4-1: No valid video chain found. [ 508.514315][ T25] usb 4-1: USB disconnect, device number 6 [ 509.233376][ T5181] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.004412][ T7999] syzkaller0: entered promiscuous mode [ 510.010141][ T7999] syzkaller0: entered allmulticast mode [ 510.394307][ T8005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.763'. [ 510.911630][ T8012] netlink: 4 bytes leftover after parsing attributes in process `syz.2.766'. [ 511.618722][ T29] audit: type=1326 audit(1723128703.922:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8023 comm="syz.4.771" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc4579 code=0x7ffc0000 [ 511.642471][ T29] audit: type=1326 audit(1723128703.932:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8023 comm="syz.4.771" exe="/root/syz-executor" sig=0 arch=40000003 syscall=29 compat=1 ip=0xf7fc4579 code=0x7ffc0000 [ 511.924706][ T8026] syzkaller0: entered promiscuous mode [ 511.930468][ T8026] syzkaller0: entered allmulticast mode [ 512.881497][ T8042] netlink: 4 bytes leftover after parsing attributes in process `syz.2.778'. [ 513.621777][ T8046] syzkaller0: entered promiscuous mode [ 513.627519][ T8046] syzkaller0: entered allmulticast mode [ 514.046031][ T8052] netlink: 4 bytes leftover after parsing attributes in process `syz.0.782'. [ 514.849677][ T8065] loop4: detected capacity change from 0 to 16 [ 514.915956][ T8065] erofs: (device loop4): mounted with root inode @ nid 36. [ 515.109008][ T8061] loop0: detected capacity change from 0 to 2048 [ 515.240647][ T8061] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 515.382061][ T8070] ax25_connect(): syz.2.788 uses autobind, please contact jreuter@yaina.de [ 515.398880][ T8061] overlayfs: failed to resolve './file2': -5 [ 516.060838][ T8074] netlink: 4 bytes leftover after parsing attributes in process `syz.3.791'. [ 516.736338][ T8083] netlink: 4 bytes leftover after parsing attributes in process `syz.2.795'. [ 516.972801][ T8085] loop3: detected capacity change from 0 to 1024 [ 517.228898][ T8085] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 517.343251][ T8085] EXT4-fs error (device loop3): ext4_xattr_ibody_list:797: inode #2: comm syz.3.796: corrupted in-inode xattr: bad e_name length [ 517.411303][ T8085] EXT4-fs (loop3): Remounting filesystem read-only [ 517.873337][ T5181] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.637889][ T3144] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.808711][ T3144] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.989144][ T3144] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 519.081248][ T3144] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 519.434153][ T3144] bridge_slave_1: left allmulticast mode [ 519.440044][ T3144] bridge_slave_1: left promiscuous mode [ 519.450507][ T3144] bridge0: port 2(bridge_slave_1) entered disabled state [ 519.511744][ T3144] bridge_slave_0: left allmulticast mode [ 519.517662][ T3144] bridge_slave_0: left promiscuous mode [ 519.524523][ T3144] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.232633][ T3144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 520.279734][ T3144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 520.315345][ T3144] bond0 (unregistering): Released all slaves [ 520.540158][ T8107] netlink: 4 bytes leftover after parsing attributes in process `syz.2.806'. [ 521.215621][ T3144] hsr_slave_0: left promiscuous mode [ 521.251821][ T3144] hsr_slave_1: left promiscuous mode [ 521.298230][ T3144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 521.306441][ T3144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 521.360673][ T8113] binder: 8112:8113 ioctl c0306201 20000300 returned -14 [ 521.369401][ T5183] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 521.385079][ T5183] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 521.410217][ T5183] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 521.425919][ T3144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 521.434123][ T3144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 521.447276][ T5183] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 521.470307][ T5183] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 521.479935][ T5183] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 521.612474][ T3144] veth1_macvtap: left promiscuous mode [ 521.618264][ T3144] veth0_macvtap: left promiscuous mode [ 521.624510][ T3144] veth1_vlan: left promiscuous mode [ 521.630075][ T3144] veth0_vlan: left promiscuous mode [ 522.834850][ T3144] team0 (unregistering): Port device team_slave_1 removed [ 522.903372][ T3144] team0 (unregistering): Port device team_slave_0 removed [ 523.139447][ T8128] netlink: 36 bytes leftover after parsing attributes in process `syz.0.810'. [ 523.591485][ T5183] Bluetooth: hci0: command tx timeout [ 524.964556][ T8114] chnl_net:caif_netlink_parms(): no params data found [ 525.427244][ T8152] loop0: detected capacity change from 0 to 128 [ 525.682554][ T5183] Bluetooth: hci0: command tx timeout [ 525.863107][ T5188] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 525.875521][ T5188] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 525.916711][ T5188] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 525.965338][ T5188] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 525.994731][ T5188] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 526.033956][ T5188] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 526.324153][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 526.330845][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 526.956089][ T8114] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.964141][ T8114] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.973674][ T8114] bridge_slave_0: entered allmulticast mode [ 526.983160][ T8114] bridge_slave_0: entered promiscuous mode [ 527.090384][ T8114] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.098686][ T8114] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.108258][ T8114] bridge_slave_1: entered allmulticast mode [ 527.118316][ T8114] bridge_slave_1: entered promiscuous mode [ 527.419281][ T8164] netlink: 4 bytes leftover after parsing attributes in process `syz.2.817'. [ 527.588255][ T8114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.621827][ T8114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.751721][ T5188] Bluetooth: hci0: command tx timeout [ 527.924049][ T8114] team0: Port device team_slave_0 added [ 528.085776][ T8114] team0: Port device team_slave_1 added [ 528.157112][ T5188] Bluetooth: hci1: command tx timeout [ 528.394026][ T5183] Bluetooth: hci4: command 0x0406 tx timeout [ 528.406694][ T8173] loop2: detected capacity change from 0 to 8 [ 528.428860][ T8114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.436664][ T8114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.468141][ T8114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.600788][ T8114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.608307][ T8114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.634850][ T8114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.676697][ T8154] chnl_net:caif_netlink_parms(): no params data found [ 529.356388][ T8114] hsr_slave_0: entered promiscuous mode [ 529.463287][ T8114] hsr_slave_1: entered promiscuous mode [ 529.646718][ T5188] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 529.659981][ T5188] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 529.670883][ T5188] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 529.696746][ T5188] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 529.708558][ T5188] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 529.719124][ T5188] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 529.832399][ T5188] Bluetooth: hci0: command tx timeout [ 530.236407][ T5188] Bluetooth: hci1: command tx timeout [ 530.426667][ T13] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.677457][ T13] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.866788][ T13] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.141581][ T8154] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.149311][ T8154] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.157326][ T8154] bridge_slave_0: entered allmulticast mode [ 531.166856][ T8154] bridge_slave_0: entered promiscuous mode [ 531.238176][ T13] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.362389][ T8154] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.370115][ T8154] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.378134][ T8154] bridge_slave_1: entered allmulticast mode [ 531.387492][ T8154] bridge_slave_1: entered promiscuous mode [ 531.754564][ T5183] Bluetooth: hci2: command tx timeout [ 531.965661][ T8154] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 532.022509][ T13] bridge_slave_1: left allmulticast mode [ 532.028423][ T13] bridge_slave_1: left promiscuous mode [ 532.035169][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.185352][ T13] bridge_slave_0: left allmulticast mode [ 532.191970][ T13] bridge_slave_0: left promiscuous mode [ 532.198576][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.313605][ T5183] Bluetooth: hci1: command tx timeout [ 532.954933][ T13] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 533.063433][ T13] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 533.096536][ T13] bond0 (unregistering): Released all slaves [ 533.183433][ T8154] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 533.432576][ T5183] Bluetooth: hci3: command 0x0406 tx timeout [ 533.766250][ T8154] team0: Port device team_slave_0 added [ 533.831536][ T5188] Bluetooth: hci2: command tx timeout [ 534.190689][ T8154] team0: Port device team_slave_1 added [ 534.392182][ T5188] Bluetooth: hci1: command tx timeout [ 534.623475][ T13] hsr_slave_0: left promiscuous mode [ 534.674991][ T13] hsr_slave_1: left promiscuous mode [ 534.692673][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 534.700429][ T13] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 534.734571][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 534.742463][ T13] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 534.815248][ T13] veth1_macvtap: left promiscuous mode [ 534.821648][ T13] veth0_macvtap: left promiscuous mode [ 534.827547][ T13] veth1_vlan: left promiscuous mode [ 534.833255][ T13] veth0_vlan: left promiscuous mode [ 535.877714][ T5183] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 535.887090][ T5183] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 535.896016][ T5183] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 535.911347][ T5183] Bluetooth: hci2: command tx timeout [ 535.919840][ T5183] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 535.930306][ T5183] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 535.941911][ T5183] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 536.039962][ T13] team0 (unregistering): Port device team_slave_1 removed [ 536.142690][ T13] team0 (unregistering): Port device team_slave_0 removed [ 536.794843][ T8154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 536.802116][ T8154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 536.828546][ T8154] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 536.851232][ T8179] chnl_net:caif_netlink_parms(): no params data found [ 537.125845][ T8154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 537.133740][ T8154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 537.160062][ T8154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 537.207693][ T8203] fuse: Bad value for 'fd' [ 537.412430][ T8114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 537.518833][ T8114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 537.701388][ T8114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 537.837366][ T8154] hsr_slave_0: entered promiscuous mode [ 537.858003][ T8154] hsr_slave_1: entered promiscuous mode [ 537.866633][ T8154] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 537.875334][ T8154] Cannot create hsr debugfs directory [ 537.992175][ T5188] Bluetooth: hci2: command tx timeout [ 537.997989][ T8114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 538.115946][ T5188] Bluetooth: hci3: command tx timeout [ 538.306526][ T13] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.444874][ T13] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.573316][ T13] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.795355][ T13] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.986049][ T8200] chnl_net:caif_netlink_parms(): no params data found [ 539.403198][ T8179] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.410933][ T8179] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.429799][ T8179] bridge_slave_0: entered allmulticast mode [ 539.438201][ T8179] bridge_slave_0: entered promiscuous mode [ 539.556177][ T13] bridge_slave_1: left allmulticast mode [ 539.563029][ T13] bridge_slave_1: left promiscuous mode [ 539.569583][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.669863][ T13] bridge_slave_0: left allmulticast mode [ 539.676516][ T13] bridge_slave_0: left promiscuous mode [ 539.683512][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.161223][ T5188] Bluetooth: hci3: command tx timeout [ 540.245254][ T13] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 540.267756][ T13] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 540.296473][ T13] bond0 (unregistering): Released all slaves [ 540.397487][ T8179] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.405559][ T8179] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.413592][ T8179] bridge_slave_1: entered allmulticast mode [ 540.423349][ T8179] bridge_slave_1: entered promiscuous mode [ 540.933497][ T8179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 541.158302][ T8179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 541.512905][ T8179] team0: Port device team_slave_0 added [ 541.563247][ T8179] team0: Port device team_slave_1 added [ 541.776009][ T13] hsr_slave_0: left promiscuous mode [ 541.809996][ T13] hsr_slave_1: left promiscuous mode [ 541.869889][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 541.881232][ T13] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 541.924642][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 541.932731][ T13] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 542.021645][ T13] veth1_macvtap: left promiscuous mode [ 542.027563][ T13] veth0_macvtap: left promiscuous mode [ 542.034459][ T13] veth1_vlan: left promiscuous mode [ 542.040228][ T13] veth0_vlan: left promiscuous mode [ 542.232225][ T5188] Bluetooth: hci3: command tx timeout [ 543.049508][ T13] team0 (unregistering): Port device team_slave_1 removed [ 543.166714][ T13] team0 (unregistering): Port device team_slave_0 removed [ 543.770855][ T8114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 543.965421][ T8179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 543.972882][ T8179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 544.000468][ T8179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 544.024866][ T8154] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 544.130572][ T8154] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 544.219559][ T8154] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 544.256823][ T8179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 544.264093][ T8179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 544.290439][ T8179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 544.303435][ T8154] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 544.313685][ T5188] Bluetooth: hci3: command tx timeout [ 544.369142][ T8200] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.376891][ T8200] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.384639][ T8200] bridge_slave_0: entered allmulticast mode [ 544.392989][ T8200] bridge_slave_0: entered promiscuous mode [ 544.464943][ T8200] bridge0: port 2(bridge_slave_1) entered blocking state [ 544.472886][ T8200] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.480681][ T8200] bridge_slave_1: entered allmulticast mode [ 544.490057][ T8200] bridge_slave_1: entered promiscuous mode [ 544.635803][ T8114] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.098528][ T8200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 545.157795][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.165624][ T5238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.207452][ T8179] hsr_slave_0: entered promiscuous mode [ 545.279165][ T8179] hsr_slave_1: entered promiscuous mode [ 545.327082][ T8179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 545.335125][ T8179] Cannot create hsr debugfs directory [ 545.399035][ T8200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 545.438902][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.446708][ T5238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.822677][ T5183] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 545.834267][ T5183] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 545.880469][ T5183] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 545.889268][ T8200] team0: Port device team_slave_0 added [ 545.903753][ T5183] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 545.934633][ T5183] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 545.947425][ T5183] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 546.123226][ T8200] team0: Port device team_slave_1 added [ 546.567399][ T8200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 546.574753][ T8200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 546.602643][ T8200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 546.766464][ T8200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 546.773815][ T8200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 546.801567][ T8200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 547.969626][ T8200] hsr_slave_0: entered promiscuous mode [ 547.992091][ T5183] Bluetooth: hci5: command tx timeout [ 548.020350][ T8200] hsr_slave_1: entered promiscuous mode [ 548.041589][ T8200] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 548.049408][ T8200] Cannot create hsr debugfs directory [ 548.311576][ T8154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 548.813405][ T8154] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.029415][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.037201][ T5238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 549.201166][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.208942][ T5238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 549.397660][ T8232] chnl_net:caif_netlink_parms(): no params data found [ 549.417503][ T8179] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 549.577038][ T8114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 549.585898][ T8179] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 549.870290][ T8179] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 549.918819][ T8179] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 550.073287][ T5183] Bluetooth: hci5: command tx timeout [ 550.232720][ T75] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 550.488365][ T75] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 550.640429][ T75] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 550.770406][ T75] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.178761][ T8114] veth0_vlan: entered promiscuous mode [ 551.528663][ T75] bridge_slave_1: left allmulticast mode [ 551.537113][ T75] bridge_slave_1: left promiscuous mode [ 551.545255][ T75] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.594242][ T75] bridge_slave_0: left allmulticast mode [ 551.604806][ T75] bridge_slave_0: left promiscuous mode [ 551.611666][ T75] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.138562][ T75] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 552.155663][ T5183] Bluetooth: hci5: command tx timeout [ 552.208056][ T75] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 552.262968][ T75] bond0 (unregistering): Released all slaves [ 552.494662][ T8114] veth1_vlan: entered promiscuous mode [ 552.654911][ T8232] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.663541][ T8232] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.671640][ T8232] bridge_slave_0: entered allmulticast mode [ 552.680692][ T8232] bridge_slave_0: entered promiscuous mode [ 552.872812][ T8179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.941777][ T8232] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.949511][ T8232] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.958872][ T8232] bridge_slave_1: entered allmulticast mode [ 552.968193][ T8232] bridge_slave_1: entered promiscuous mode [ 553.265386][ T8200] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 553.465312][ T75] hsr_slave_0: left promiscuous mode [ 553.479427][ T75] hsr_slave_1: left promiscuous mode [ 553.489589][ T75] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 553.497637][ T75] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 553.512311][ T75] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 553.520049][ T75] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 553.548799][ T75] veth1_macvtap: left promiscuous mode [ 553.554893][ T75] veth0_macvtap: left promiscuous mode [ 553.560873][ T75] veth1_vlan: left promiscuous mode [ 553.567132][ T75] veth0_vlan: left promiscuous mode [ 554.233683][ T5183] Bluetooth: hci5: command tx timeout [ 554.342821][ T75] team0 (unregistering): Port device team_slave_1 removed [ 554.370644][ T75] team0 (unregistering): Port device team_slave_0 removed [ 554.745181][ T8200] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 554.913127][ T8200] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 555.018253][ T8200] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 555.072779][ T8232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 555.098393][ T8232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 555.146991][ T8114] veth0_macvtap: entered promiscuous mode [ 555.236002][ T8179] 8021q: adding VLAN 0 to HW filter on device team0 [ 555.275607][ T8154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 555.418433][ T8114] veth1_macvtap: entered promiscuous mode [ 555.453636][ T8232] team0: Port device team_slave_0 added [ 555.504369][ T1068] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.512240][ T1068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 555.609752][ T1068] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.617677][ T1068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 555.654392][ T8232] team0: Port device team_slave_1 added [ 555.788849][ T75] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.963631][ T8232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 555.970798][ T8232] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 556.000840][ T8232] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 556.062907][ T75] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.187001][ T75] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.232595][ T8232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 556.239762][ T8232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 556.267667][ T8232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 556.358516][ T75] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.476082][ T8114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.486949][ T8114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.502249][ T8114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 556.727505][ T8232] hsr_slave_0: entered promiscuous mode [ 556.738065][ T8232] hsr_slave_1: entered promiscuous mode [ 556.747503][ T8232] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 556.755689][ T8232] Cannot create hsr debugfs directory [ 556.966703][ T8114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.979609][ T8114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.995940][ T8114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 557.194347][ T8114] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.205211][ T8114] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.214426][ T8114] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.226271][ T8114] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.463265][ T75] veth1_to_bond: left allmulticast mode [ 557.469067][ T75] veth1_to_bond: left promiscuous mode [ 557.475881][ T75] bridge0: port 3(veth1_to_bond) entered disabled state [ 557.527219][ T75] bridge_slave_1: left allmulticast mode [ 557.533318][ T75] bridge_slave_1: left promiscuous mode [ 557.541918][ T75] bridge0: port 2(bridge_slave_1) entered disabled state [ 557.573123][ T75] bridge_slave_0: left allmulticast mode [ 557.579032][ T75] bridge_slave_0: left promiscuous mode [ 557.588672][ T75] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.977640][ T75] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 557.995200][ T75] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 558.009807][ T75] bond0 (unregistering): Released all slaves [ 558.576968][ T8200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 558.920892][ T75] hsr_slave_0: left promiscuous mode [ 558.950307][ T75] hsr_slave_1: left promiscuous mode [ 558.959330][ T75] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 558.967846][ T75] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 558.988617][ T75] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 559.000417][ T75] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 559.016332][ T75] veth1_macvtap: left promiscuous mode [ 559.022464][ T75] veth0_macvtap: left promiscuous mode [ 559.028241][ T75] veth1_vlan: left promiscuous mode [ 559.033962][ T75] veth0_vlan: left promiscuous mode [ 559.538139][ T75] team0 (unregistering): Port device team_slave_1 removed [ 559.585803][ T75] team0 (unregistering): Port device team_slave_0 removed [ 560.049089][ T8179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 560.081689][ T8200] 8021q: adding VLAN 0 to HW filter on device team0 [ 560.089869][ T8154] veth0_vlan: entered promiscuous mode [ 560.293315][ T8154] veth1_vlan: entered promiscuous mode [ 560.342763][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 560.350464][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 560.555109][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.562957][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 560.855517][ T8179] veth0_vlan: entered promiscuous mode [ 561.086241][ T8232] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 561.134720][ T8179] veth1_vlan: entered promiscuous mode [ 561.170554][ T8154] veth0_macvtap: entered promiscuous mode [ 561.184156][ T8232] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 561.263779][ T8232] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 561.346126][ T8232] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 561.398754][ T8154] veth1_macvtap: entered promiscuous mode [ 561.693354][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.704156][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.720348][ T8154] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 561.750933][ T8179] veth0_macvtap: entered promiscuous mode [ 561.826616][ T8179] veth1_macvtap: entered promiscuous mode [ 561.889189][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.901322][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.919178][ T8154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 562.059692][ T8179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 562.071976][ T8179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 562.088816][ T8179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 562.103942][ T8179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 562.120853][ T8179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 562.154261][ T8154] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.163601][ T8154] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.172789][ T8154] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.181913][ T8154] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.295587][ T8179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 562.306527][ T8179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 562.316827][ T8179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 562.327621][ T8179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 562.342921][ T8179] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 562.550860][ T8179] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.560974][ T8179] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.570787][ T8179] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.579978][ T8179] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 563.286737][ T8200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 563.323563][ T8232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 563.657020][ T8232] 8021q: adding VLAN 0 to HW filter on device team0 [ 563.849042][ T1068] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.856887][ T1068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 563.998745][ T1068] bridge0: port 2(bridge_slave_1) entered blocking state [ 564.006612][ T1068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 564.080451][ T8200] veth0_vlan: entered promiscuous mode [ 564.409331][ T8200] veth1_vlan: entered promiscuous mode [ 564.885513][ T8200] veth0_macvtap: entered promiscuous mode [ 565.000922][ T8200] veth1_macvtap: entered promiscuous mode [ 565.293044][ T8200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.303884][ T8200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.314081][ T8200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.324884][ T8200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.335040][ T8200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 565.345784][ T8200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.361281][ T8200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 565.573083][ T8200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.584002][ T8200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.595990][ T8200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.608448][ T8200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.618726][ T8200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.629515][ T8200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 565.644957][ T8200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 565.922389][ T1285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 565.930360][ T1285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 565.987021][ T8200] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 565.996411][ T8200] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.005621][ T8200] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.014828][ T8200] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.346830][ T1285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 566.356017][ T1285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 566.665879][ T8232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 567.440848][ T8232] veth0_vlan: entered promiscuous mode [ 567.584373][ T8232] veth1_vlan: entered promiscuous mode [ 568.042197][ T8232] veth0_macvtap: entered promiscuous mode [ 568.123513][ T8232] veth1_macvtap: entered promiscuous mode [ 568.325470][ T8232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 568.337310][ T8232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.347536][ T8232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 568.358573][ T8232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.368748][ T8232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 568.379610][ T8232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.389800][ T8232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 568.402682][ T8232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.421819][ T8232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 568.560605][ T8232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.571587][ T8232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.584137][ T8232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.596514][ T8232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.608058][ T8232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.619765][ T8232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.629982][ T8232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.641149][ T8232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.656290][ T8232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 568.813915][ T8232] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.823325][ T8232] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.832553][ T8232] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.841686][ T8232] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.139635][ T8385] loop3: detected capacity change from 0 to 1024 [ 570.543933][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 570.552225][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 570.664361][ T1285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 570.673734][ T1285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 571.117260][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 571.125574][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 571.344796][ T1285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 571.355137][ T1285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 572.089756][ T8417] netlink: 4 bytes leftover after parsing attributes in process `syz.4.826'. [ 572.837395][ T3144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 572.846232][ T3144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 573.176455][ T1285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 573.184629][ T1285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 574.021431][ T10] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 574.236235][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 574.311537][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 574.323187][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 574.335652][ T10] usb 4-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 574.345665][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.405347][ T10] usb 4-1: config 0 descriptor?? [ 574.950920][ T10] cherry 0003:046A:0027.0004: unknown main item tag 0x0 [ 574.960636][ T10] cherry 0003:046A:0027.0004: unknown main item tag 0xe [ 574.968119][ T10] cherry 0003:046A:0027.0004: unknown main item tag 0x5 [ 574.975522][ T10] cherry 0003:046A:0027.0004: unknown main item tag 0x4 [ 574.982993][ T10] cherry 0003:046A:0027.0004: ignoring exceeding usage max [ 574.999771][ T10] cherry 0003:046A:0027.0004: usage index exceeded [ 575.006691][ T10] cherry 0003:046A:0027.0004: item 0 0 2 0 parsing failed [ 575.236705][ T10] cherry 0003:046A:0027.0004: probe with driver cherry failed with error -22 [ 575.353075][ T10] usb 4-1: USB disconnect, device number 7 [ 575.640155][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 575.640250][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 575.861546][ T3216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 575.871728][ T3216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 576.123242][ T8458] netlink: 4 bytes leftover after parsing attributes in process `syz.0.836'. [ 576.633354][ T8464] Bluetooth: MGMT ver 1.23 [ 577.203004][ T8468] loop0: detected capacity change from 0 to 1024 [ 577.800406][ T3216] hfsplus: b-tree write err: -5, ino 4 [ 578.716321][ T5183] Bluetooth: hci3: Opcode 0x1407 failed: -110 [ 578.723920][ T5183] Bluetooth: hci3: command 0x1407 tx timeout [ 579.129099][ T8489] netlink: 4 bytes leftover after parsing attributes in process `syz.0.849'. [ 579.305252][ T8492] loop1: detected capacity change from 0 to 256 [ 579.644781][ T8492] FAT-fs (loop1): Directory bread(block 64) failed [ 579.652013][ T8492] FAT-fs (loop1): Directory bread(block 65) failed [ 579.662145][ T8492] FAT-fs (loop1): Directory bread(block 66) failed [ 579.668947][ T8492] FAT-fs (loop1): Directory bread(block 67) failed [ 579.676970][ T8492] FAT-fs (loop1): Directory bread(block 68) failed [ 579.686360][ T8492] FAT-fs (loop1): Directory bread(block 69) failed [ 579.693707][ T8492] FAT-fs (loop1): Directory bread(block 70) failed [ 579.700497][ T8492] FAT-fs (loop1): Directory bread(block 71) failed [ 579.707678][ T8492] FAT-fs (loop1): Directory bread(block 72) failed [ 579.714614][ T8492] FAT-fs (loop1): Directory bread(block 73) failed [ 580.088829][ T8497] netlink: 4 bytes leftover after parsing attributes in process `syz.2.851'. [ 582.172968][ T8525] netlink: 4 bytes leftover after parsing attributes in process `syz.0.861'. [ 587.695677][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 587.702812][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 587.787613][ T5240] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 588.051624][ T5240] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 588.065118][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 588.077377][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 588.088077][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 588.099607][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 588.120328][ T5240] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 588.129449][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 588.140545][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 588.150808][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 588.168073][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 588.233029][ T5240] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 588.240768][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 588.251300][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 588.267010][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 588.280474][ T5240] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 588.373838][ T5240] usb 5-1: string descriptor 0 read error: -22 [ 588.380727][ T5240] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 588.390367][ T5240] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.518657][ T5240] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 588.859670][ T5262] usb 5-1: USB disconnect, device number 13 [ 589.555822][ T8561] netlink: 4 bytes leftover after parsing attributes in process `syz.3.873'. [ 590.280008][ T8569] loop3: detected capacity change from 0 to 256 [ 592.139352][ T8585] nftables ruleset with unbound chain [ 592.834822][ T8590] netlink: 4 bytes leftover after parsing attributes in process `syz.3.886'. [ 592.926749][ T8590] netlink: 4 bytes leftover after parsing attributes in process `syz.3.886'. [ 593.043970][ T8593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.887'. [ 593.302623][ T5188] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 593.319470][ T5188] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 593.333063][ T5188] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 593.390482][ T5188] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 593.419831][ T5188] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 593.429224][ T5188] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 594.491234][ T29] audit: type=1326 audit(1723128786.732:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8601 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f07579 code=0x7fc00000 [ 595.433113][ T8595] chnl_net:caif_netlink_parms(): no params data found [ 595.601681][ T5188] Bluetooth: hci4: command tx timeout [ 596.499095][ T1285] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.756236][ T1285] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.018269][ T1285] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.123232][ T8633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.898'. [ 597.306595][ T1285] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.612834][ T1285] bridge_slave_1: left allmulticast mode [ 597.618837][ T1285] bridge_slave_1: left promiscuous mode [ 597.626117][ T1285] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.671282][ T5188] Bluetooth: hci4: command tx timeout [ 597.753826][ T1285] bridge_slave_0: left allmulticast mode [ 597.759734][ T1285] bridge_slave_0: left promiscuous mode [ 597.766540][ T1285] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.653556][ T1285] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 598.779537][ T1285] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 598.879924][ T1285] bond0 (unregistering): Released all slaves [ 599.271761][ T8595] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.279528][ T8595] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.287259][ T8595] bridge_slave_0: entered allmulticast mode [ 599.295280][ T8595] bridge_slave_0: entered promiscuous mode [ 599.565064][ T8595] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.572731][ T8595] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.580366][ T8595] bridge_slave_1: entered allmulticast mode [ 599.588662][ T8595] bridge_slave_1: entered promiscuous mode [ 599.751364][ T5188] Bluetooth: hci4: command tx timeout [ 600.254126][ T1285] hsr_slave_0: left promiscuous mode [ 600.286322][ T1285] hsr_slave_1: left promiscuous mode [ 600.394180][ T1285] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 600.404167][ T1285] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 600.471725][ T1285] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 600.479553][ T1285] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 600.647988][ T1285] veth1_macvtap: left promiscuous mode [ 600.657905][ T1285] veth0_macvtap: left promiscuous mode [ 600.663845][ T1285] veth1_vlan: left promiscuous mode [ 600.669265][ T1285] veth0_vlan: left promiscuous mode [ 601.831595][ T5188] Bluetooth: hci4: command tx timeout [ 601.960467][ T1285] team0 (unregistering): Port device team_slave_1 removed [ 602.032675][ T1285] team0 (unregistering): Port device team_slave_0 removed [ 602.654823][ T8595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 602.815075][ T8595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 603.296539][ T8595] team0: Port device team_slave_0 added [ 603.394553][ T8595] team0: Port device team_slave_1 added [ 603.806487][ T8595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 603.813800][ T8595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 603.841591][ T8595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 604.071853][ T8595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 604.079285][ T8595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 604.106345][ T8595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 604.178795][ T8680] netlink: 4 bytes leftover after parsing attributes in process `syz.1.910'. [ 604.616060][ T8595] hsr_slave_0: entered promiscuous mode [ 604.698491][ T8595] hsr_slave_1: entered promiscuous mode [ 604.741325][ T8595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 604.751685][ T8595] Cannot create hsr debugfs directory [ 606.457538][ T1068] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 606.567290][ T8595] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 606.636275][ T8595] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 606.680732][ T8595] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 606.681435][ T1068] usb 2-1: Using ep0 maxpacket: 8 [ 606.758676][ T1068] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 606.767921][ T8595] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 606.770208][ T1068] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 606.787585][ T1068] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 606.799838][ T1068] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 606.813970][ T1068] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 606.824204][ T1068] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 607.165137][ T1068] usb 2-1: usb_control_msg returned -32 [ 607.171599][ T1068] usbtmc 2-1:16.0: can't read capabilities [ 607.582653][ C0] usbtmc 2-1:16.0: usbtmc_write_bulk_cb - nonzero write bulk status received: -71 [ 607.592593][ T8704] ===================================================== [ 607.599853][ T8704] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x597/0x2350 [ 607.607918][ T8704] usb_submit_urb+0x597/0x2350 [ 607.614911][ T8704] usbtmc_generic_write+0x7b6/0xe80 [ 607.621218][ T8704] usbtmc_write+0xdbd/0x1220 [ 607.626043][ T8704] vfs_write+0x493/0x1550 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 607.630551][ T8704] ksys_write+0x20f/0x4c0 [ 607.635561][ T8704] __ia32_sys_write+0x91/0xe0 [ 607.641763][ T8704] ia32_sys_call+0x2e34/0x40d0 [ 607.646766][ T8704] __do_fast_syscall_32+0xb0/0x110 [ 607.652398][ T8704] do_fast_syscall_32+0x38/0x80 [ 607.657454][ T8704] do_SYSENTER_32+0x1f/0x30 [ 607.662367][ T8704] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 607.668953][ T8704] [ 607.671653][ T8704] Uninit was created at: [ 607.676424][ T8704] __kmalloc_cache_noprof+0x4f0/0xb00 [ 607.682245][ T8704] usbtmc_generic_write+0x430/0xe80 [ 607.687697][ T8704] usbtmc_write+0xdbd/0x1220 [ 607.694045][ T8704] vfs_write+0x493/0x1550 [ 607.698494][ T8704] ksys_write+0x20f/0x4c0 [ 607.703294][ T8704] __ia32_sys_write+0x91/0xe0 [ 607.708157][ T8704] ia32_sys_call+0x2e34/0x40d0 [ 607.713408][ T8704] __do_fast_syscall_32+0xb0/0x110 [ 607.720740][ T8704] do_fast_syscall_32+0x38/0x80 [ 607.726622][ T8704] do_SYSENTER_32+0x1f/0x30 [ 607.731731][ T8704] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 607.738422][ T8704] [ 607.740930][ T8704] Bytes 1-3 of 4 are uninitialized [ 607.746570][ T8704] Memory access of size 4 starts at ffff88804cb92000 [ 607.753777][ T8704] [ 607.756226][ T8704] CPU: 0 UID: 0 PID: 8704 Comm: syz.1.914 Not tainted 6.11.0-rc2-syzkaller-00027-g6a0e38264012 #0 [ 607.767283][ T8704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 607.777820][ T8704] ===================================================== [ 607.785086][ T8704] Disabling lock debugging due to kernel taint [ 607.791643][ T8704] Kernel panic - not syncing: kmsan.panic set ... [ 607.798310][ T8704] CPU: 0 UID: 0 PID: 8704 Comm: syz.1.914 Tainted: G B 6.11.0-rc2-syzkaller-00027-g6a0e38264012 #0 [ 607.810622][ T8704] Tainted: [B]=BAD_PAGE [ 607.814897][ T8704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 607.825171][ T8704] Call Trace: [ 607.828581][ T8704] [ 607.831619][ T8704] dump_stack_lvl+0x216/0x2d0 [ 607.836506][ T8704] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 607.842558][ T8704] dump_stack+0x1e/0x30 [ 607.846909][ T8704] panic+0x4e2/0xcd0 [ 607.850985][ T8704] ? kmsan_get_metadata+0xd1/0x1c0 [ 607.856362][ T8704] kmsan_report+0x2c7/0x2d0 [ 607.861152][ T8704] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 607.867685][ T8704] ? kmsan_get_metadata+0x13e/0x1c0 [ 607.873091][ T8704] ? kmsan_internal_check_memory+0x48c/0x560 [ 607.879266][ T8704] ? kmsan_handle_urb+0x2c/0x40 [ 607.884304][ T8704] ? usb_submit_urb+0x597/0x2350 [ 607.889431][ T8704] ? usbtmc_generic_write+0x7b6/0xe80 [ 607.895012][ T8704] ? usbtmc_write+0xdbd/0x1220 [ 607.899972][ T8704] ? vfs_write+0x493/0x1550 [ 607.904638][ T8704] ? ksys_write+0x20f/0x4c0 [ 607.909299][ T8704] ? __ia32_sys_write+0x91/0xe0 [ 607.914314][ T8704] ? ia32_sys_call+0x2e34/0x40d0 [ 607.919455][ T8704] ? __do_fast_syscall_32+0xb0/0x110 [ 607.924936][ T8704] ? do_fast_syscall_32+0x38/0x80 [ 607.930149][ T8704] ? do_SYSENTER_32+0x1f/0x30 [ 607.935000][ T8704] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 607.941733][ T8704] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 607.948264][ T8704] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 607.954523][ T8704] ? irqentry_enter+0x37/0x60 [ 607.959360][ T8704] ? sysvec_apic_timer_interrupt+0x52/0x90 [ 607.965522][ T8704] ? kmsan_slab_alloc+0xdf/0x160 [ 607.970642][ T8704] ? kmsan_get_metadata+0x13e/0x1c0 [ 607.976049][ T8704] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 607.982067][ T8704] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 607.987655][ T8704] ? filter_irq_stacks+0x60/0x1a0 [ 607.992841][ T8704] kmsan_internal_check_memory+0x48c/0x560 [ 607.998843][ T8704] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 608.004865][ T8704] kmsan_handle_urb+0x2c/0x40 [ 608.009731][ T8704] usb_submit_urb+0x597/0x2350 [ 608.014773][ T8704] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 608.020812][ T8704] usbtmc_generic_write+0x7b6/0xe80 [ 608.026266][ T8704] usbtmc_write+0xdbd/0x1220 [ 608.031092][ T8704] ? __pfx_usbtmc_write+0x10/0x10 [ 608.036326][ T8704] vfs_write+0x493/0x1550 [ 608.040827][ T8704] ? kmsan_get_metadata+0x13e/0x1c0 [ 608.046228][ T8704] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 608.052748][ T8704] ? kmsan_get_metadata+0x13e/0x1c0 [ 608.058201][ T8704] ksys_write+0x20f/0x4c0 [ 608.062705][ T8704] __ia32_sys_write+0x91/0xe0 [ 608.067554][ T8704] ia32_sys_call+0x2e34/0x40d0 [ 608.072525][ T8704] __do_fast_syscall_32+0xb0/0x110 [ 608.077819][ T8704] ? irqentry_exit+0x16/0x60 [ 608.082569][ T8704] do_fast_syscall_32+0x38/0x80 [ 608.087680][ T8704] do_SYSENTER_32+0x1f/0x30 [ 608.092350][ T8704] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 608.098893][ T8704] RIP: 0023:0xf7f07579 [ 608.103091][ T8704] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 608.122892][ T8704] RSP: 002b:00000000f569556c EFLAGS: 00000206 ORIG_RAX: 0000000000000004 [ 608.131483][ T8704] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020001680 [ 608.139953][ T8704] RDX: 0000000000000ff5 RSI: 0000000000000000 RDI: 0000000000000000 [ 608.148062][ T8704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 608.156165][ T8704] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 608.164261][ T8704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 608.172382][ T8704] [ 608.175756][ T8704] Kernel Offset: disabled [ 608.180142][ T8704] Rebooting in 86400 seconds..